Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A

Overview

General Information

Sample URL:https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%
Analysis ID:1573746
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,13754757252827383329,13541994432207100586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t $$$ " MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.4.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.15.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.24.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          4.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 4 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-12T15:13:13.087553+010028570901Successful Credential Theft Detected68.183.219.51443192.168.2.549761TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-12T15:13:58.519613+010028321801Successful Credential Theft Detected192.168.2.54990468.183.219.51443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-12T15:13:58.519613+010028404261Successful Credential Theft Detected192.168.2.54990468.183.219.51443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-12T15:13:58.519613+010028460451Successful Credential Theft Detected192.168.2.54990468.183.219.51443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-12T15:13:58.519613+010028320461Successful Credential Theft Detected192.168.2.54990468.183.219.51443TCP

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The provided URL 'jjfkfmnfrkrjjrrmmdk.gultiles.com' does not match the legitimate domain for Microsoft., The URL contains a random string 'jjfkfmnfrkrjjrrmmdk' which is suspicious and not related to Microsoft., The domain 'gultiles.com' is not associated with Microsoft and appears unrelated., Presence of a password input field on a non-legitimate domain is a common phishing tactic. DOM: 4.10.pages.csv
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'jjfkfmnfrkrjjrrmmdk.gultiles.com' does not match the legitimate domain for Microsoft., The domain 'gultiles.com' is not associated with Microsoft and appears suspicious., The subdomain 'jjfkfmnfrkrjjrrmmdk' is nonsensical and could be an attempt to obfuscate the true nature of the site., The presence of an input field for 'Enter password' is a common tactic used in phishing sites to capture sensitive information. DOM: 4.11.pages.csv
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'jjfkfmnfrkrjjrrmmdk.gultiles.com' does not match the legitimate domain 'microsoft.com'., The domain 'gultiles.com' is not associated with Microsoft., The URL contains a random string 'jjfkfmnfrkrjjrrmmdk' which is suspicious and not related to Microsoft., The presence of an input field asking for a password on a non-legitimate domain is a common phishing tactic. DOM: 5.12.pages.csv
            Source: Yara matchFile source: 0.4.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.15.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.24.id.script.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 4.6.pages.csv, type: HTML
            Source: Yara matchFile source: 4.7.pages.csv, type: HTML
            Source: Yara matchFile source: 4.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.12.pages.csv, type: HTML
            Source: Yara matchFile source: 4.11.pages.csv, type: HTML
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AJoe Sandbox AI: Page contains button: 'CONFIRM' Source: '3.2.pages.csv'
            Source: 0.24.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/lo... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with untrusted domains further increase the risk. Overall, this script demonstrates a high level of malicious intent and should be treated as a significant security threat.
            Source: 0.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the presence of multiple fallback domains further increase the risk. While some contextual factors, such as the use of a trusted Microsoft login domain, may suggest legitimate functionality, the overall behavior of the script is highly suspicious and indicative of potential malicious intent.
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: dthorne@ikasgroup.com
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AHTTP Parser: Base64 decoded: wss://jjfkfmnfrkrjjrrmmdk.gultiles.com/1ce9e9cd5cae40b2ad59b6166ec7828f/
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspx
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspx
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspx
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: Iframe src: https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspx
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: <input type="password" .../> found
            Source: https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: No favicon
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: No <meta name="author".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/loginHTTP Parser: No <meta name="copyright".. found

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 68.183.219.51:443 -> 192.168.2.5:49761
            Source: Network trafficSuricata IDS: 2832046 - Severity 1 - ETPRO PHISHING Successful Office 365 Phish 2018-08-01 : 192.168.2.5:49904 -> 68.183.219.51:443
            Source: Network trafficSuricata IDS: 2832180 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2018-08-15 : 192.168.2.5:49904 -> 68.183.219.51:443
            Source: Network trafficSuricata IDS: 2840426 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2020-01-14 : 192.168.2.5:49904 -> 68.183.219.51:443
            Source: Network trafficSuricata IDS: 2846045 - Severity 1 - ETPRO PHISHING Successful Microsoft Account Phish 2020-12-15 : 192.168.2.5:49904 -> 68.183.219.51:443
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: google.co.veConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fsoftilac.com.tr%2F7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: www.google.co.veConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /amp/s/softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: www.google.co.veConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
            Source: global trafficHTTP traffic detected: GET /url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: www.google.co.veConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.co.veConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.co.veConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
            Source: global trafficHTTP traffic detected: GET /7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: softilac.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.google.co.ve/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: softilac.com.trConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://softilac.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: e498f915-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="Sec-WebSocket-Key: 5bC7VGxaEEVLPH2Dt266nA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: e498f915-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: FA5eO5AzZjNnK2D/SK+7qQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 111f1927-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0Sec-WebSocket-Key: LyOU14p17ueQPqc+PB3OnA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0Sec-WebSocket-Key: xxIOOYtWTmM8XZitjMTrEQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 4ad2126b-1ce9e9cd.gultiles.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0Sec-WebSocket-Key: FYsV+GqsQk2nFaSMFuMPGQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0; wlidperf=FR=L&ST=1734012835310; ai_session=MJQUzh9JB75t/T8CrGnJRa|1734012838135|1734012838135Sec-WebSocket-Key: EJvJdtNEUsdk0XmhweH+Lw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 111f1927-1ce9e9cd.gultiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; wlidperf=FR=L&ST=1734012835310
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: google.co.ve
            Source: global trafficDNS traffic detected: DNS query: www.google.co.ve
            Source: global trafficDNS traffic detected: DNS query: softilac.com.tr
            Source: global trafficDNS traffic detected: DNS query: jjfkfmnfrkrjjrrmmdk.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: e498f915-1ce9e9cd.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: f9fbc1ea-1ce9e9cd.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: 4ad2126b-1ce9e9cd.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: 111f1927-1ce9e9cd.gultiles.com
            Source: global trafficDNS traffic detected: DNS query: d396efbc-1ce9e9cd.gultiles.com
            Source: unknownHTTP traffic detected: POST /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: jjfkfmnfrkrjjrrmmdk.gultiles.comConnection: keep-aliveContent-Length: 6422Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Thu, 12 Dec 2024 14:13:07 GMTalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 7b99ef67-38f9-49a3-b370-8e0063119f00x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 9e733207-2239-4f29-8d00-cbd75a1e3c00x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b98b8543-ebaa-486c-8e8e-a008952a2000x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 0676b333-1b13-4640-af85-691dc7888164x-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 7217E65F77904435B9A457FAC87FC9C9 Ref B: AMS231032602021 Ref C: 2024-12-12T14:13:40Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d7d5711b-ab15-41f3-8af0-1635c5c41c00x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 1642aa5b-a1c0-4847-baea-26b2fdd15000x-ms-ests-server: 2.1.19568.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:13:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 1890dcd3-5ef8-49f3-88be-5351a79d2100x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:14:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: 4e631a06-b868-4310-a509-7fb7787a83ffx-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 5A23A067F8F749BC999B9BECDA4875DD Ref B: AMS231032602007 Ref C: 2024-12-12T14:14:00Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 12 Dec 2024 14:14:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 0660d4cc-d192-42e3-a9a9-7ed01a5a6700x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: chromecache_87.2.drString found in binary or memory: https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: classification engineClassification label: mal72.phis.win@18/50@28/7
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,13754757252827383329,13541994432207100586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t $$$ "
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,13754757252827383329,13541994432207100586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t$$$0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js0%Avira URL Cloudsafe
            https://jjfkfmnfrkrjjrrmmdk.gultiles.com/1ce9e9cd5cae40b2ad59b6166ec7828f/0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif0%Avira URL Cloudsafe
            https://l1ve.gultiles.com/Me.htm?v=30%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css0%Avira URL Cloudsafe
            https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspx0%Avira URL Cloudsafe
            https://jjfkfmnfrkrjjrrmmdk.gultiles.com/favicon.ico0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%Avira URL Cloudsafe
            https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams20%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js0%Avira URL Cloudsafe
            https://d396efbc-1ce9e9cd.gultiles.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.6&apikey=b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951&upload-time=1734012838138&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true0%Avira URL Cloudsafe
            https://softilac.com.tr/favicon.ico0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js0%Avira URL Cloudsafe
            https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js0%Avira URL Cloudsafe
            https://e498f915-1ce9e9cd.gultiles.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.co.ve
            172.217.19.195
            truefalse
              high
              d396efbc-1ce9e9cd.gultiles.com
              68.183.219.51
              truetrue
                unknown
                e498f915-1ce9e9cd.gultiles.com
                68.183.219.51
                truetrue
                  unknown
                  l1ve.gultiles.com
                  68.183.219.51
                  truetrue
                    unknown
                    f9fbc1ea-1ce9e9cd.gultiles.com
                    68.183.219.51
                    truetrue
                      unknown
                      www.google.com
                      172.217.19.228
                      truefalse
                        high
                        jjfkfmnfrkrjjrrmmdk.gultiles.com
                        68.183.219.51
                        truetrue
                          unknown
                          111f1927-1ce9e9cd.gultiles.com
                          68.183.219.51
                          truetrue
                            unknown
                            softilac.com.tr
                            45.143.99.90
                            truefalse
                              unknown
                              4ad2126b-1ce9e9cd.gultiles.com
                              68.183.219.51
                              truetrue
                                unknown
                                www.google.co.ve
                                172.217.19.227
                                truefalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.jstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fsoftilac.com.tr%2F7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                    high
                                    https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giftrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://jjfkfmnfrkrjjrrmmdk.gultiles.com/common/logintrue
                                      unknown
                                      https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giftrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.co.ve/favicon.icofalse
                                        high
                                        https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.jstrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://l1ve.gultiles.com/Me.htm?v=3true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://jjfkfmnfrkrjjrrmmdk.gultiles.com/1ce9e9cd5cae40b2ad59b6166ec7828f/true
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://111f1927-1ce9e9cd.gultiles.com/Prefetch/Prefetch.aspxtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icotrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://d396efbc-1ce9e9cd.gultiles.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.6&apikey=b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951&upload-time=1734012838138&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=truetrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                          high
                                          https://jjfkfmnfrkrjjrrmmdk.gultiles.com/favicon.icotrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.jstrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=truetrue
                                            unknown
                                            https://e498f915-1ce9e9cd.gultiles.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jstrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://softilac.com.tr/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9Atrue
                                              unknown
                                              https://www.google.co.ve/amp/s/softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                                high
                                                https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                                  unknown
                                                  https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                                    high
                                                    https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%chromecache_87.2.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    172.217.19.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.217.19.227
                                                    www.google.co.veUnited States
                                                    15169GOOGLEUSfalse
                                                    68.183.219.51
                                                    d396efbc-1ce9e9cd.gultiles.comUnited States
                                                    14061DIGITALOCEAN-ASNUStrue
                                                    45.143.99.90
                                                    softilac.com.trTurkey
                                                    208485EKSENBILISIMTRfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    172.217.19.195
                                                    google.co.veUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.5
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1573746
                                                    Start date and time:2024-12-12 15:11:46 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 38s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:7
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal72.phis.win@18/50@28/7
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.181.99, 64.233.164.84, 172.217.17.78, 172.217.17.46, 2.22.50.144, 192.229.221.95, 172.217.17.35, 216.58.208.234, 142.250.181.138, 172.217.17.74, 142.250.181.10, 172.217.19.202, 172.217.17.42, 142.250.181.74, 172.217.19.234, 172.217.19.10, 172.217.19.170, 142.250.181.106, 23.218.208.109, 4.245.163.56, 13.107.246.63, 20.109.210.53
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t$$$
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:12:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.9791710324508
                                                    Encrypted:false
                                                    SSDEEP:48:8ywdqTWyWHTidAKZdA19ehwiZUklqehHy+3:8ytzCoy
                                                    MD5:C9CBEA8F4E4759553D3171C980264BA0
                                                    SHA1:17692A00E88157F16F802BE33415B363BBC7E0D1
                                                    SHA-256:86F6736E1F516FBFBF91DD658A6055946A07355FF1580F8E3DEDF75C11935863
                                                    SHA-512:DB61DD8E8F0D9F23A56CC31B65876B6039B85C1E71C8EFC516E667300C1CCD6F783864AC9EB77B6099495824B2FFC683366F4BC8A269ED025F4766A59A4A9AD6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....i..L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:12:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):3.9993291027270863
                                                    Encrypted:false
                                                    SSDEEP:48:8IwdqTWyWHTidAKZdA1weh/iZUkAQkqehYy+2:8ItzY9QBy
                                                    MD5:9C0B5DA6AAB2C2394773652F800DB80F
                                                    SHA1:0B014BC5D6050FC14CB8466A2E641001FD4B55B4
                                                    SHA-256:973112C52CB114DDCA2911A40B94EA8479DAC3C9CF251FE9283DB34753275A3E
                                                    SHA-512:A42AB2B672870F39504B7BCC0CCFE4961A8AE9DAB6FAE66B98D631A8C2AB554EF0A4A084B72AC8EFFBACC3C3F2D005C1C679F9718A6EFA2896E3BC3C5CB40FAD
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.....#..L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2693
                                                    Entropy (8bit):4.008455473625738
                                                    Encrypted:false
                                                    SSDEEP:48:8xuwdqTWysHTidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xutzyn0y
                                                    MD5:38CFF401B599BA4A2FFA257AF3B4A247
                                                    SHA1:97934ACDD2DA7C333A192B742962B40ACF4B7529
                                                    SHA-256:C5A2CA6E19F1D8E0902B6675D5BB36E8ED1E8905B090705B17DD1B1EC9D085F4
                                                    SHA-512:AB22CD564E1F4D30ED72565D30D80ECBD8CB85CBA7BEA3FFFE19F68F4CE7332A17E9650A411DA2AE227A773DE7209CE1CE7AA383C2981524BE0AFEEFBABCF48C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:12:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.9938857735571403
                                                    Encrypted:false
                                                    SSDEEP:48:80wdqTWyWHTidAKZdA1vehDiZUkwqeh8y+R:80tzDyy
                                                    MD5:6E41268FBC3110E4C9BA0CDEAA70C24D
                                                    SHA1:092FC6D1FD6D660B178AE7E699E8BAD1F1DF79CA
                                                    SHA-256:58BBF0CB1E6A5A47009F796AAA631C1E5FAA0B6D6EAC28765E0CB63A37CA55EE
                                                    SHA-512:02B0FD3D4E77252899F8C2282771D93E640D60F34ACF0AC7C4788AEB73185E4327DA7F7628DD90553E5351DC5D4A99D0CD3BA51B27746E8706FFAAC39973A0B4
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....e_..L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:12:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2681
                                                    Entropy (8bit):3.9847693394514194
                                                    Encrypted:false
                                                    SSDEEP:48:87wdqTWyWHTidAKZdA1hehBiZUk1W1qehWy+C:87tzT92y
                                                    MD5:695A6FFD3139A8124719347B4B65434F
                                                    SHA1:62354C9F906B3447A164C3D51F0BD5476B726808
                                                    SHA-256:19E9AED8C159B4E2E7BF2A0DC9A943D2AE703E557A55EDD66F458BC21D743A5A
                                                    SHA-512:CC2BF589269D137B4812F4456CEA26A86943E3456624F3EAEA01CBB8BCD0EC88A32BF2E8113B18CE3CBD98D5FB59F8DE5A37815C776B894DA44593B50A6DC786
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,.......L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 12 13:12:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2683
                                                    Entropy (8bit):3.9938346979247856
                                                    Encrypted:false
                                                    SSDEEP:48:8gwdqTWyWHTidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8gtzDT/TbxWOvTb0y7T
                                                    MD5:5456487E16EBDBCCF6DC89D23A7D65B7
                                                    SHA1:52C5A7BC448CB6AAD2B30BF3B07212E77F1CCBBA
                                                    SHA-256:CAE9208261E046EC409EE6305130A67E97CFD788DDEFB269162A23B67B7E2BF0
                                                    SHA-512:54A4C67DBF8A3297BA706D251CFB74CA37FD28DA138C32C4546A67A7D854F2A8D5ADBE2B9A3BA6311D35F5AAA79F67D871D796FAE8E126AEE4576B92EB82D95A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:L..................F.@.. ...$+.,....G8z.L..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.q....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                    Category:dropped
                                                    Size (bytes):116392
                                                    Entropy (8bit):7.99762267700819
                                                    Encrypted:true
                                                    SSDEEP:3072:nS4tnJdjNS2o8nbtBDxH7yhrGra+ScRPBxcJOB5G:1rj02o8nbtBDxHGhr3+ScBBxc5
                                                    MD5:BADC55B57AEF96E0A83DDFAFFB8E54C0
                                                    SHA1:6ED7C6CCE572328265E519A26A99970878F81326
                                                    SHA-256:ABC03A89BD2BC6A2C8700F1CEBF98A3B973637316DFC0EF817CE87E5C5A85E0C
                                                    SHA-512:05E6A4ACE59925F775884B48A12199173A666A522E297F262D2182AC9CCF6F6B122A5EB804E60BD0896CC1C26E44CB3F875E7743612C02E3B39A3AD5C8CC0728
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........}[[.H........-...1 #<$!=.$...{z.'...X..<....o?k...J..&....3.u....._6_U.............._...VN.......7G......WF..W........0... ..a.%<......&.Q..T.1.L..+.$qe...|t.'.]..a........9.._..|=...p=N*A...^.!.6.. .Y0.Q.n..... ..p.T">..-4...y..V."^.yR..Q2..hT...5.fD.1.....C.pD...0@?..Ng0h.&.&....ie..|.*IXy.g...x....v.S;.<...0...Fn.1.n...I%..Q.&+.W.......u..8.9X8.:...........C..BGhd...$.N...*..c.P.R...A..5......hno4mK..'.4v67..d<.j\.&.l..1.o6...z..0..7..p.o.'.7.....b......Ry..x~..=..8...j.N`.T....:(G....c..d..;?....WSo..o0US...|~...Y<6//w..0...s{k...`%...,....q.Y..^T...lY,.....i..~.-6...i.Z..-.A....7.........M.w.......C.f.....En.........v*>U.T&.I.Y.T.ki2.u#.|...x.=...?2..%?...G.aZ].$.w..4."...f.c.E.<..M...T%../.....o...N2...g...u.8...?.%...g.............+X"G.{.....y.d..2.#..z&..6.........Y0w.P6mZ..C...t..e-.\.._.MC6.xt`...cu...@_.1.v.....7|'.mV.T/o.h....-.\.....A#.....&.|..5...\...KV....W.|........6......K.:..x..s.W.-..!.G...U.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 3651
                                                    Category:dropped
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.860223690068481
                                                    Encrypted:false
                                                    SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                    MD5:DF6A7721C242813411CC6950DF40F9B3
                                                    SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                    SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                    SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26677
                                                    Category:dropped
                                                    Size (bytes):7405
                                                    Entropy (8bit):7.979259410402068
                                                    Encrypted:false
                                                    SSDEEP:192:CAlkZZZpoYdTZeyV5JnvxssacuQgirghXbLEuq5zyX:CA8+YddeyV5Hlxchr4uOze
                                                    MD5:632763E94AC070F4BD484AAAD16C16BE
                                                    SHA1:8C9C0B73A3B16F12C9C05556D3E0D394E523A97F
                                                    SHA-256:FCF284C0472D3EA7606FF21F88CC98D8E8C6A17C25AF5E056FD46C29C60A8459
                                                    SHA-512:F33AABF71CC3CFC79DC04CD1318D33671563E8A996F9868A48B25001107B307D6D086E056D6773612DD4559786D5C6CD27A1D4234DE94E8CE1045932786B903B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........]mw.6.......q.-..I..tY...j.[k).I..EB.c.`I.j....w....{{..%..`0..<3........Omk....._....mp.<.zp..v~1....O.;...S?..~@5..9..4.j,...eq.b..D....w.m....T.b...<..?..hD...t .{Z..R.....S..O..Z.,Z..).B.}.jN..j.\....Gcm1....wc..1.b.R..:I.P^.hNL..rm.b>.|.Z.k.T...1...k...c1P........a.....,1..C~.<h.iK6O./.....6KD?X^........0.._#.A.1..kBX....*$.R..N."...s&1.3.r....h......##.M8."......?.f....)a.3.S...w^lm....c.[S..z.t...|dN....IL..zl>.....^.(..../.>%.......#`E;b3...N{.i.V...M..LCV..F".....K........z.V.:......Ud+.....4.h.L....Hn..~f....)..7n...........A|..1H._.....~.. ..xn....;....2..;.9...&..].1.G......$B2.Y......F@|..@.....)..0....6v..Q:2re{f...d`.f.A#...s.K&Pt..5.(...aL=PAp..eD.!..'<9.c....4.hL..c..]~I..}!..LH.N..B.U.DD.$...*..t=...n.c.o}..qQs.UBgF...<?..gy..ww.......]...>.|..7Y.%..$Y.&..l...{....r..?pF..&8......\..c....Y.u.9%.....~...=...P....r.....k.......c.h.vEC.F.8....N.[.2e.,C)d.h.wxs..3..9X.5-.^R..0...{b..^*.........L..g~xE.x....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 450713
                                                    Category:dropped
                                                    Size (bytes):122522
                                                    Entropy (8bit):7.9970961091634605
                                                    Encrypted:true
                                                    SSDEEP:3072:wPiljTsajL6fjZK7NBUgcjWvuRbveKUXlghzz/X:wPiljTtuboBUbjukHUXed/X
                                                    MD5:BA887BA8D0E770AE8030B5422A957658
                                                    SHA1:739B23F8441B170F6C6221DD06BB14AA86C0EBF7
                                                    SHA-256:254535CFA1B9D90DD7BF2FB5201CF1E93E4E794C6EC6804F741B98EF5C03B996
                                                    SHA-512:063F9859D8697418544A857CDA9525513441C4847E688C73641988A70707368F90601D360071818B5EDEC4886FD7E7D0EC196233895DF0B59E97CD66EACA8D3E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........{w.8.8.....fn..(..o+...TU..8U..L.,.:...<..~.....e...=..{n.l."........~...*?W......zpu]..P..truT......_\......l.....O*.?`..;v..U.....?t.x..N.....}'.L.hVI.Ye.G.27M*...Ph..R..b.r...K..V.....O..J....~..0J}.U.......VY...+O..{_9..8J.IZ....Gh$Y@z........2......^.!..5.fx...C..}.*..@._...a....4....t"...[.C%.*/.B.>...N+..YB.`z^.t.[.i.0.... .D..W.Y......../.i.r..L.3....0..y..._*.l.........|...[...OX].A..g.....I..0....7...O.yb.{7....>].).LRw..;/ZL.'.1..0J.......Lx.S.4.r..CW*G...C..:.'.i...p.. ..`..B9>?....\'.v&...UYm).W.j._Q\}t`.t_.....c.c..m.}s{......N...do....Mr._.q....(}.....\<...9....@.UG.k............JM...q..H..+q................z0..W....{..Vk..J..^.t.^6Z..:...!..I..ok1K.qX..u XX.....1.^.V.....Lk.Z..B..Q.SYVO..wT....1.....e.c?.^_..=.c.E.HpQ.[J....h4......Mh......\.*.z..<mK..}X.N..5._..D..*..V.....;.i5BTh.b.....t..5@}(&.&.....u............!.N...j.gu....H.\....*..............R.].....xU..~........s...[.....;3V..H..zSF..%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 3651
                                                    Category:downloaded
                                                    Size (bytes):1435
                                                    Entropy (8bit):7.860223690068481
                                                    Encrypted:false
                                                    SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                    MD5:DF6A7721C242813411CC6950DF40F9B3
                                                    SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                    SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                    SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):2279
                                                    Entropy (8bit):7.354295352983905
                                                    Encrypted:false
                                                    SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                    MD5:7E0D59593F3377B72C29435C4B43954A
                                                    SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                    SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                    SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):28
                                                    Entropy (8bit):4.164497779200461
                                                    Encrypted:false
                                                    SSDEEP:3:6ATunSkks:uSBs
                                                    MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                                    SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                                    SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                                    SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkSBfj63aNzIxIFDU9-u70SBQ1Xevf9?alt=proto
                                                    Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 1864
                                                    Category:downloaded
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6584200238076905
                                                    Encrypted:false
                                                    SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                    MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                    SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                    SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                    SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 142319
                                                    Category:downloaded
                                                    Size (bytes):49926
                                                    Entropy (8bit):7.995264477346006
                                                    Encrypted:true
                                                    SSDEEP:1536:vqBynq84KNyWy61yrJXAw/4wHNQh8aqcDl:vqp8PVEtFgS+
                                                    MD5:51765BEBE8CD8CB1C64F8DAC058934EA
                                                    SHA1:135558C3345125E10C8132634EB7A4821CA31D38
                                                    SHA-256:99B8F3DC1F73B35A2170620F6D3762EAB291F06EF15D7D9679DDC1106118CA90
                                                    SHA-512:FFDC20C64179A6A78CF51B2279143CA626E87AA33E7467FAE34F8B022C219E6055FE4833AA4A1C54A69C64C11DD09440CA2F0EF19D9D4A37EE322BB69881EF9E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://e498f915-1ce9e9cd.gultiles.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                    Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.....i..........o.n.}...^z.?..'...\.fWN.#hJ. .w.@}.T....0..a..0(...$.(.....M.O6.&.`.....Y=W.j.oaT}p.J`E..$..k....;.k.\^w.w~}*.....jf....5.!....0y........@.L.U..@.......2.^_..g..../..........@.....*]+.*..2.v\.cR....1t.3W-5....$U.j.d....:.M...X......]&.f$.y.T......w...I.o'..^kZ2.~^,:...B..@...+{.Mx.:k.,m.Q.B.......j....}.2b.IkE.G.a..5......E ...X9..~....uV6.....j.=.,.A<UF!0.."Wc...T.&!*q.9L....9..&`>.....v....6aT\.U.S.q"+!.......Xi.@D2......y0.R.....Vb..)Y!.(..'.iZ.....-waZ^8.v...9......V$.)....{{....@....<%J.D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, original size modulo 2^32 1864
                                                    Category:dropped
                                                    Size (bytes):673
                                                    Entropy (8bit):7.6584200238076905
                                                    Encrypted:false
                                                    SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                    MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                    SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                    SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                    SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                    Category:dropped
                                                    Size (bytes):61132
                                                    Entropy (8bit):7.995666234769574
                                                    Encrypted:true
                                                    SSDEEP:1536:1dcJF2ot0R4d1Of5hM4QWlyWoIoxjm1qraaxiYNS:16rRv3mg4XVoJmwraaIYNS
                                                    MD5:9A4FB3E3CD5E938261131D4B67A97CF8
                                                    SHA1:70C98054688E433A9BBDB8EAAA31BB5A5739B4AE
                                                    SHA-256:8C6DA97D129F2F350260C9E0F492F0E0309EBC2CDA1FBFC5CD9A5D2C010E1A15
                                                    SHA-512:CDB4316E66BBBDB3E2C4374DB2A3ED55A23196E4DCEEE30309BC935E3CC2012A4156CA4D566CA0458A841641853AF1E82662A12D114295E8D519256286E1E6FE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........y[..8....F.\.tP..,.....p....,.px...[.H2.....].....}..`.U.WWWW.....8.i.l...n.n..,......,X......k....{r.~....1O."N.....xw.<g....p.I;s..O.c.._.....8...yw.+.Y...l.)..5K..`It......Y..9fa.Y.,GY..mv.&..c.xc6.%y|yU.iV_|l..}..FP...7h.GI..$..<./.i..*.......YS.#3.!d..y=.e..at.....j.l.Yh...$...4....../.(D..0.n...V..Hb..d~.'....\...Ve.La....9w..;q.y.&...gq.#]....V.Ga..{.BXA....|[qx..y.G..e.pDV.....C..,nh.=.,.....~.....................=..!..c...K.cne9.y``.bl...\...)...a2......j....WYz#.jh.E_n.,9J.....".g.....\.|.9...~....,.c.w.q...}kA..'...<...*..n.I..2|.*.;....p.[...D......".....A..c........4....1....st....#=..!.P.O.iTLb...a.fE.k\\5.....d..z.F...I...mC.e..r..-XS......ea.@L,.a.....Z....$....%..7...va..Oa.M(75`.tt....?...e.%...m....o{M.<..w.Y....<..i;.h.`0.n...m.-......i.i.\..8..M...x].b.-b3.Y..bsb.p/.}..YA.T..OvS..C....-..yq...M......,.v..........6M.M.6.r..e..3.....Qf...Z.={).....q._|`.H...y\.{.Y..lZ.MXxfo......%KX.....f....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 142319
                                                    Category:dropped
                                                    Size (bytes):49926
                                                    Entropy (8bit):7.995264477346006
                                                    Encrypted:true
                                                    SSDEEP:1536:vqBynq84KNyWy61yrJXAw/4wHNQh8aqcDl:vqp8PVEtFgS+
                                                    MD5:51765BEBE8CD8CB1C64F8DAC058934EA
                                                    SHA1:135558C3345125E10C8132634EB7A4821CA31D38
                                                    SHA-256:99B8F3DC1F73B35A2170620F6D3762EAB291F06EF15D7D9679DDC1106118CA90
                                                    SHA-512:FFDC20C64179A6A78CF51B2279143CA626E87AA33E7467FAE34F8B022C219E6055FE4833AA4A1C54A69C64C11DD09440CA2F0EF19D9D4A37EE322BB69881EF9E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?.....i..........o.n.}...^z.?..'...\.fWN.#hJ. .w.@}.T....0..a..0(...$.(.....M.O6.&.`.....Y=W.j.oaT}p.J`E..$..k....;.k.\^w.w~}*.....jf....5.!....0y........@.L.U..@.......2.^_..g..../..........@.....*]+.*..2.v\.cR....1t.3W-5....$U.j.d....:.M...X......]&.f$.y.T......w...I.o'..^kZ2.~^,:...B..@...+{.Mx.:k.,m.Q.B.......j....}.2b.IkE.G.a..5......E ...X9..~....uV6.....j.=.,.A<UF!0.."Wc...T.&!*q.9L....9..&`>.....v....6aT\.U.S.q"+!.......Xi.@D2......y0.R.....Vb..)Y!.(..'.iZ.....-waZ^8.v...9......V$.)....{{....@....<%J.D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3522
                                                    Category:downloaded
                                                    Size (bytes):1432
                                                    Entropy (8bit):7.837424328773127
                                                    Encrypted:false
                                                    SSDEEP:24:XOwQm5TJ5chq7FH3mEeH726/N9TkuY7O/SAaf9E0dEwwpSt2YnwermjMyuAJ0lUS:XOwQm6haFWBbN9TTDnaf9puwgS02wmok
                                                    MD5:818284232AABAAE2971BB5FD98F048DA
                                                    SHA1:23346AE2F55840CB1406FA14FA75ECDD2C364C4F
                                                    SHA-256:51311B33B08BA42F97275AB786BBA7A5F33DAC02FF258551E0509D9CB0BA33EF
                                                    SHA-512:8FBF136C7C2FC6C07FD01D3651E61E420973B751E81CF9554344F789EE0C7E767A40E2BCFD5A97BCBA25A11C944448D61B256DF53BAB2158289A85CDBD58CC18
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://l1ve.gultiles.com/Me.htm?v=3
                                                    Preview:...........W.n.8.}.W.D...."..a..........W.0.e3.(......}G7.v.1....pfx.p.P.2\.....BPd.7{t.....g.a.P..\9...Jr.,....T....DT...siH.....@8..d....v..zv.".....V&.jm..$2..Is..8.....U(gi..........4at...e......Q .r.AnA."..p.Lw8wDLM.....4....QT..P3;..+5><4..Ve.....k..*.u..w.y.."M.....Q...9_dBY......)Ri.4F.v...t.....C........E.p...b.p.|=..I...>E..p.............+U,.}.J...\..3VK5s:....s.U...yZ.QS.v$. !i.D.p.Tu\..j...o\B..,.b.o.<8p$-.6b....f...`L...].ZJ.n..M...lP..$.zQ.sX<>.i.a.++.B.9].9S...e"(.A..e.!"M.."..`.e.v....Hml..f.#L...-.q.0!.A..p:.HL...#..nn.B.af....dF@c...6...LO".....C.s....~.?}||.M^}.m.&u....I............R.d..w.a.]..&.r3.Y.kY.."...._)....%D].K@.@CMb..yUE.......)x.O'...e...4{p.S..Z......e...f....58.].z....-......A<......]w.uj..3...5..h.FX.q.+.......7..y,..4y.gE.`.a...Mx.g.Ao.70B.}...y.|...f.HHRA..(\!...n...6.....@*.J.......o.K...YV9r............2..I..qW..\.....3Ia...c.)3y.Z.W..+.....I1.?+.n.A.@........A..4.1.Z..5.;u....;....U..Z.w7.q.H|..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 190247
                                                    Category:downloaded
                                                    Size (bytes):61132
                                                    Entropy (8bit):7.995666234769574
                                                    Encrypted:true
                                                    SSDEEP:1536:1dcJF2ot0R4d1Of5hM4QWlyWoIoxjm1qraaxiYNS:16rRv3mg4XVoJmwraaIYNS
                                                    MD5:9A4FB3E3CD5E938261131D4B67A97CF8
                                                    SHA1:70C98054688E433A9BBDB8EAAA31BB5A5739B4AE
                                                    SHA-256:8C6DA97D129F2F350260C9E0F492F0E0309EBC2CDA1FBFC5CD9A5D2C010E1A15
                                                    SHA-512:CDB4316E66BBBDB3E2C4374DB2A3ED55A23196E4DCEEE30309BC935E3CC2012A4156CA4D566CA0458A841641853AF1E82662A12D114295E8D519256286E1E6FE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                    Preview:...........y[..8....F.\.tP..,.....p....,.px...[.H2.....].....}..`.U.WWWW.....8.i.l...n.n..,......,X......k....{r.~....1O."N.....xw.<g....p.I;s..O.c.._.....8...yw.+.Y...l.)..5K..`It......Y..9fa.Y.,GY..mv.&..c.xc6.%y|yU.iV_|l..}..FP...7h.GI..$..<./.i..*.......YS.#3.!d..y=.e..at.....j.l.Yh...$...4....../.(D..0.n...V..Hb..d~.'....\...Ve.La....9w..;q.y.&...gq.#]....V.Ga..{.BXA....|[qx..y.G..e.pDV.....C..,nh.=.,.....~.....................=..!..c...K.cne9.y``.bl...\...)...a2......j....WYz#.jh.E_n.,9J.....".g.....\.|.9...~....,.c.w.q...}kA..'...<...*..n.I..2|.*.;....p.[...D......".....A..c........4....1....st....#=..!.P.O.iTLb...a.fE.k\\5.....d..z.F...I...mC.e..r..-XS......ea.@L,.a.....Z....$....%..7...va..Oa.M(75`.tt....?...e.%...m....o{M.<..w.Y....<..i;.h.`0.n...m.-......i.i.\..8..M...x].b.-b3.Y..bsb.p/.}..YA.T..OvS..C....-..yq...M......,.v..........6M.M.6.r..e..3.....Qf...Z.={).....q._|`.H...y\.{.Y..lZ.MXxfo......%KX.....f....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1720), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):1720
                                                    Entropy (8bit):5.719746075532882
                                                    Encrypted:false
                                                    SSDEEP:24:n0ksbJhWZ4qmVtmhkVzGuxZbs7/+Bq4q+7/+Bq4qtzfn9CM4nVGGRRV4B4nVxWst:ncVohc/ZB3eB34P9SxOs3WsGtFfvi
                                                    MD5:DF622052A1C71B07D618CA224B867CFD
                                                    SHA1:4994D6CA00064EDC6EE456C8529682E49307B0CE
                                                    SHA-256:531BFD153E80048EE126E90910EF8E394CAEC297F4AF7D83ACE5A09985E843CA
                                                    SHA-512:6EEF146A6C07DCFA074CD31357583622750576B20EF24951C0A961669C99298547F59C55BB53E46583223112C1C02B03223FBFE325DE99BA1E26562099777C88
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Preview:<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Redirect Notice</title><style>body,div,a{font-family:Roboto,Arial,sans-serif}body{background-color:#fff;margin-top:3px}div{color:#000}a:link{color:#681da8}a:visited{color:#681da8}a:active{color:#ea4335}div.mymGo{border-top:1px solid var(--gS5jXb);border-bottom:1px solid var(--gS5jXb);background:#f8f9fa;margin-top:1em;width:100%}div.aXgaGb{padding:0.5em 0;margin-left:10px}div.fTk7vd{margin-left:35px;margin-top:35px}</style></head><body><div class="mymGo"><div class="aXgaGb"><font style="font-size:larger"><b>Redirect Notice</b></font></div></div><div class="fTk7vd">&nbsp;The previous page is sending you to <a href="https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A">https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A</a>.<br><br>&nbsp;If you do not wa
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 113424
                                                    Category:downloaded
                                                    Size (bytes):20410
                                                    Entropy (8bit):7.9805705000682945
                                                    Encrypted:false
                                                    SSDEEP:384:BRvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:Bpmm7ZFM+ObGGUIjN5PJV3Tp
                                                    MD5:69F909D3BA8C6B993DD001B8B9F54F55
                                                    SHA1:F9EAAAA6BC33CE60A2DA8E9FF0F3408CC21CC9EA
                                                    SHA-256:5DEB7C0DFBFFCA6439CADD009CD4F57AF7C3E8B6AD9B1467DB95A1B0DC262B0C
                                                    SHA-512:F6BF4430A5156EA007DE793074AF2C2D2B5410AB04BF96FDC310FC3C66B3E9C0A759B5FC44E55B86811D5F6D07C382A5B6E648899617EE107DB31CF8A9F4C269
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                    Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                    Category:downloaded
                                                    Size (bytes):16345
                                                    Entropy (8bit):7.98961401355024
                                                    Encrypted:false
                                                    SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                    MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                    SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                    SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                    SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                    Category:dropped
                                                    Size (bytes):16345
                                                    Entropy (8bit):7.98961401355024
                                                    Encrypted:false
                                                    SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                    MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                    SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                    SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                    SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26677
                                                    Category:downloaded
                                                    Size (bytes):7405
                                                    Entropy (8bit):7.979259410402068
                                                    Encrypted:false
                                                    SSDEEP:192:CAlkZZZpoYdTZeyV5JnvxssacuQgirghXbLEuq5zyX:CA8+YddeyV5Hlxchr4uOze
                                                    MD5:632763E94AC070F4BD484AAAD16C16BE
                                                    SHA1:8C9C0B73A3B16F12C9C05556D3E0D394E523A97F
                                                    SHA-256:FCF284C0472D3EA7606FF21F88CC98D8E8C6A17C25AF5E056FD46C29C60A8459
                                                    SHA-512:F33AABF71CC3CFC79DC04CD1318D33671563E8A996F9868A48B25001107B307D6D086E056D6773612DD4559786D5C6CD27A1D4234DE94E8CE1045932786B903B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js
                                                    Preview:...........]mw.6.......q.-..I..tY...j.[k).I..EB.c.`I.j....w....{{..%..`0..<3........Omk....._....mp.<.zp..v~1....O.;...S?..~@5..9..4.j,...eq.b..D....w.m....T.b...<..?..hD...t .{Z..R.....S..O..Z.,Z..).B.}.jN..j.\....Gcm1....wc..1.b.R..:I.P^.hNL..rm.b>.|.Z.k.T...1...k...c1P........a.....,1..C~.<h.iK6O./.....6KD?X^........0.._#.A.1..kBX....*$.R..N."...s&1.3.r....h......##.M8."......?.f....)a.3.S...w^lm....c.[S..z.t...|dN....IL..zl>.....^.(..../.>%.......#`E;b3...N{.i.V...M..LCV..F".....K........z.V.:......Ud+.....4.h.L....Hn..~f....)..7n...........A|..1H._.....~.. ..xn....;....2..;.9...&..].1.G......$B2.Y......F@|..@.....)..0....6v..Q:2re{f...d`.f.A#...s.K&Pt..5.(...aL=PAp..eD.!..'<9.c....4.hL..c..]~I..}!..LH.N..B.U.DD.$...*..t=...n.c.o}..qQs.UBgF...<?..gy..ww.......]...>.|..7Y.%..$Y.&..l...{....r..?pF..&8......\..c....Y.u.9%.....~...=...P....r.....k.......c.h.vEC.F.8....N.[.2e.,C)d.h.wxs..3..9X.5-.^R..0...{b..^*.........L..g~xE.x....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):2279
                                                    Entropy (8bit):7.354295352983905
                                                    Encrypted:false
                                                    SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                    MD5:7E0D59593F3377B72C29435C4B43954A
                                                    SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                    SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                    SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                    Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):5430
                                                    Entropy (8bit):3.6534652184263736
                                                    Encrypted:false
                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.google.co.ve/favicon.ico
                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 407071
                                                    Category:downloaded
                                                    Size (bytes):116390
                                                    Entropy (8bit):7.997612039873015
                                                    Encrypted:true
                                                    SSDEEP:3072:nS4wDQsydCuIm9NGdi3Utf54ML90ttibmy:Yycm9Udpf55LSjibP
                                                    MD5:2C9000F53F5F2A6AB62D19A20C99D633
                                                    SHA1:8F4C9F6C47F0D78E6DB5A3D8A9DA099968A9AB0E
                                                    SHA-256:510FD171DDB84A0CDD391C4460DB6013184B7CA65A8DD53AF84E1B8B2F15A4D4
                                                    SHA-512:C13CFB951BD2BA2AF00B2763C6F8A011D9BC0D26CF45B3F6EC78A9F9010CB5B4A75E00AF00674B38FE4F2439C51B438A6D6EC94344E6551F712C7B2C2971298E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js
                                                    Preview:...........}[[.H........-...1 #<$!=.$...{z.'...X..<....o?k...J..&....3.u....._6_U.............._...VN.......7G......WF..W........0... ..a.%<......&.Q..T.1.L..+.$qe...|t.'.]..a........9.._..|=...p=N*A...^.!.6.. .Y0.Q.n..... ..p.T">..-4...y..V."^.yR..Q2..hT...5.fD.1.....C.pD...0@?..Ng0h.&.&....ie..|.*IXy.g...x....v.S;.<...0...Fn.1.n...I%..Q.&+.W.......u..8.9X8.:...........C..BGhd...$.N...*..c.P.R...A..5......hno4mK..'.4v67..d<.j\.&.l..1.o6...z..0..7..p.o.'.7.....b......Ry..x~..=..8...j.N`.T....:(G....c..d..;?....WSo..o0US...|~...Y<6//w..0...s{k...`%...,....q.Y..^T...lY,.....i..~.-6...i.Z..-.A....7.........M.w.......C.f.....En.........v*>U.T&.I.Y.T.ki2.u#.|...x.=...?2..%?...G.aZ].$.w..4."...f.c.E.<..M...T%../.....o...N2...g...u.8...?.%...g.............+X"G.{.....y.d..2.#..z&..6.........Y0w.P6mZ..C...t..e-.\.._.MC6.xt`...cu...@_.1.v.....7|'.mV.T/o.h....-.\.....A#.....&.|..5...\...KV....W.|........6......K.:..x..s.W.-..!.G...U.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):5430
                                                    Entropy (8bit):3.6534652184263736
                                                    Encrypted:false
                                                    SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:dropped
                                                    Size (bytes):2672
                                                    Entropy (8bit):6.640973516071413
                                                    Encrypted:false
                                                    SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 450713
                                                    Category:downloaded
                                                    Size (bytes):122522
                                                    Entropy (8bit):7.9970961091634605
                                                    Encrypted:true
                                                    SSDEEP:3072:wPiljTsajL6fjZK7NBUgcjWvuRbveKUXlghzz/X:wPiljTtuboBUbjukHUXed/X
                                                    MD5:BA887BA8D0E770AE8030B5422A957658
                                                    SHA1:739B23F8441B170F6C6221DD06BB14AA86C0EBF7
                                                    SHA-256:254535CFA1B9D90DD7BF2FB5201CF1E93E4E794C6EC6804F741B98EF5C03B996
                                                    SHA-512:063F9859D8697418544A857CDA9525513441C4847E688C73641988A70707368F90601D360071818B5EDEC4886FD7E7D0EC196233895DF0B59E97CD66EACA8D3E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js
                                                    Preview:...........{w.8.8.....fn..(..o+...TU..8U..L.,.:...<..~.....e...=..{n.l."........~...*?W......zpu]..P..truT......_\......l.....O*.?`..;v..U.....?t.x..N.....}'.L.hVI.Ye.G.27M*...Ph..R..b.r...K..V.....O..J....~..0J}.U.......VY...+O..{_9..8J.IZ....Gh$Y@z........2......^.!..5.fx...C..}.*..@._...a....4....t"...[.C%.*/.B.>...N+..YB.`z^.t.[.i.0.... .D..W.Y......../.i.r..L.3....0..y..._*.l.........|...[...OX].A..g.....I..0....7...O.yb.{7....>].).LRw..;/ZL.'.1..0J.......Lx.S.4.r..CW*G...C..:.'.i...p.. ..`..B9>?....\'.v&...UYm).W.j._Q\}t`.t_.....c.c..m.}s{......N...do....Mr._.q....(}.....\<...9....@.UG.k............JM...q..H..+q................z0..W....{..Vk..J..^.t.^6Z..:...!..I..ok1K.qX..u XX.....1.^.V.....Lk.Z..B..Q.SYVO..wT....1.....e.c?.^_..=.c.E.HpQ.[J....h4......Mh......\.*.z..<mK..}X.N..5._..D..*..V.....;.i5BTh.b.....t..5@}(&.&.....u............!.N...j.gu....H.\....*..............R.].....xU..~........s...[.....;3V..H..zSF..%
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 352 x 3
                                                    Category:downloaded
                                                    Size (bytes):3620
                                                    Entropy (8bit):6.867828878374734
                                                    Encrypted:false
                                                    SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                    MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                    SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                    SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                    SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://4ad2126b-1ce9e9cd.gultiles.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                    Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                    No static file info
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-12-12T15:13:13.087553+01002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound168.183.219.51443192.168.2.549761TCP
                                                    2024-12-12T15:13:58.519613+01002832046ETPRO PHISHING Successful Office 365 Phish 2018-08-011192.168.2.54990468.183.219.51443TCP
                                                    2024-12-12T15:13:58.519613+01002832180ETPRO PHISHING Successful Microsoft Account Phish 2018-08-151192.168.2.54990468.183.219.51443TCP
                                                    2024-12-12T15:13:58.519613+01002840426ETPRO PHISHING Successful Microsoft Account Phish 2020-01-141192.168.2.54990468.183.219.51443TCP
                                                    2024-12-12T15:13:58.519613+01002846045ETPRO PHISHING Successful Microsoft Account Phish 2020-12-151192.168.2.54990468.183.219.51443TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 12, 2024 15:12:31.772656918 CET49674443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:31.772928953 CET49675443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:31.900676966 CET49673443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:41.384068012 CET49674443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:41.384169102 CET49675443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:41.509089947 CET49673443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:43.308707952 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:43.308741093 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:43.309089899 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:43.309418917 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:43.309433937 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:43.936161041 CET4434970323.1.237.91192.168.2.5
                                                    Dec 12, 2024 15:12:43.936255932 CET49703443192.168.2.523.1.237.91
                                                    Dec 12, 2024 15:12:45.028234959 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:45.028749943 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:45.028814077 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:45.030488968 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:45.030567884 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:45.034706116 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:45.034816980 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:45.045520067 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.045574903 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:45.045655012 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.045883894 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.045921087 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:45.046072006 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.046096087 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.046102047 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:45.046303034 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:45.046324015 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:45.086999893 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:45.087022066 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:45.134227037 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:46.757158041 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.757447958 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.757477999 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.758446932 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.758508921 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.759875059 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.759939909 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.760051966 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.760060072 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.760133028 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.760435104 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.760468960 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.761929035 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.761990070 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.763431072 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.763523102 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.808990002 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.809073925 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:46.809078932 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:46.854598045 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:47.572566986 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:47.572958946 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:47.572984934 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:47.573004961 CET44349713172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:12:47.573054075 CET49713443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:12:47.750557899 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:47.750601053 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:47.750679970 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:47.751036882 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:47.751050949 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.478168964 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.478497028 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:49.478534937 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.480035067 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.480106115 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:49.481390953 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:49.481475115 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.481621981 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:49.481631041 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:49.529252052 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.325746059 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:50.325854063 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:50.325942039 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.326656103 CET49716443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.326678038 CET44349716172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:50.329351902 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.329401016 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:50.329495907 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.329747915 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:50.329761028 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.066576004 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.066973925 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:52.067003965 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.067346096 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.067905903 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:52.067966938 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.068095922 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:52.111340046 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:52.120430946 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.257369041 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:53.257455111 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:53.257519960 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.258291006 CET49717443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.258316040 CET44349717172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:53.262691021 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.262753963 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:53.262820959 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.263149023 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:53.263164043 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:54.725558996 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:54.725645065 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:54.725792885 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:54.962378979 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:54.962738037 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:54.962769985 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:54.963098049 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:54.963558912 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:54.963619947 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:54.963728905 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.011343002 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.011408091 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.076198101 CET49711443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:12:55.076245070 CET44349711172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:12:55.824033976 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.824081898 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.824134111 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.824168921 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.825754881 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.825860023 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.825936079 CET49720443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.825954914 CET44349720172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.970125914 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.970170021 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:55.970324039 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.970870972 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:55.970884085 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:57.669601917 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:57.670526981 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:57.670550108 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:57.670857906 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:57.671348095 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:57.671410084 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:57.672584057 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:57.715326071 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478543997 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478584051 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478615046 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478627920 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.478653908 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478688955 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.478689909 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478703976 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.478754997 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.480936050 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.480984926 CET44349724172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.481044054 CET49724443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.624861002 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.624975920 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:12:58.625057936 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.625328064 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:12:58.625365019 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.329675913 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.330902100 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:00.330940008 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.331912994 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.331985950 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:00.332329988 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:00.332398891 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.332519054 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:00.332535028 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:00.384659052 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:01.026782036 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.026839018 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.026909113 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.026943922 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.026982069 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:01.027060986 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.027098894 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:01.028839111 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:01.028904915 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.029084921 CET44349732172.217.19.227192.168.2.5
                                                    Dec 12, 2024 15:13:01.029103994 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:01.029139996 CET49732443192.168.2.5172.217.19.227
                                                    Dec 12, 2024 15:13:07.716698885 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.716742992 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:07.716768980 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.716820002 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:07.716917992 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.716979980 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.717084885 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.717097998 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:07.717288017 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:07.717304945 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.229046106 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.232032061 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.232062101 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.233289003 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.233589888 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.233689070 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.233833075 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.233858109 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.234740973 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.234823942 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.234941959 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.234951019 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.234997988 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.235057116 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.235635042 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.235709906 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.288346052 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.288348913 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.288377047 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.335664034 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.838100910 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.838188887 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.838401079 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.839319944 CET49754443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.839335918 CET4434975445.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:09.943494081 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:09.991329908 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:10.313409090 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.313510895 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:10.313618898 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.313910961 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.313949108 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:10.313997984 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.314017057 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.314033985 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:10.314264059 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:10.314280033 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:10.388844013 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:10.389018059 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:10.389117002 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:10.390146017 CET49753443192.168.2.545.143.99.90
                                                    Dec 12, 2024 15:13:10.390165091 CET4434975345.143.99.90192.168.2.5
                                                    Dec 12, 2024 15:13:11.709254980 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.709610939 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.709645987 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.711146116 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.711218119 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.713517904 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.713606119 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.713905096 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.713915110 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.714660883 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.714867115 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.714929104 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.716015100 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.716090918 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.717092037 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.717158079 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.759619951 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.759644985 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:11.759712934 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:11.806941032 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.429475069 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.429533958 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.429579973 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.429758072 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.429827929 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.429995060 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.636425018 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.636439085 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.636482954 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.636518002 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.636544943 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.636570930 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.636601925 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.693420887 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.693471909 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.693602085 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.693602085 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.693628073 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.693679094 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.828085899 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.828141928 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.828195095 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.828244925 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.828284979 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.828284979 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.828470945 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.854743004 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.854792118 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.854832888 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.854854107 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.854886055 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.871705055 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.871746063 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.871788979 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.871805906 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.871870995 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.893332958 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.893383026 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.893549919 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.893549919 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:12.893614054 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:12.894191980 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.009578943 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.009598017 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.009979963 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.010045052 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.010153055 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.025240898 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.025260925 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.025481939 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.025496960 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.025654078 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.041621923 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.041680098 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.041734934 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.041759014 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.041795015 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.041939974 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.057172060 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.057189941 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.057317972 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.057332039 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.057454109 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.070741892 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.070759058 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.070878029 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.070890903 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.070966959 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.087568045 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.087583065 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.087893963 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.087956905 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.088135958 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.103123903 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.103142977 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.103224039 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.103240967 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.103463888 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.203119040 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.203170061 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.203394890 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.203396082 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.203463078 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.205868006 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.215224028 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.215266943 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.215320110 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.215333939 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.215377092 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.215626001 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.224910975 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.224952936 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.225002050 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.225014925 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.225059032 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.225106001 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.235682011 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.235726118 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.235774040 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.235793114 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.235821962 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.235902071 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.246203899 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.246243954 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.246315956 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.246329069 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.246371031 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.248079062 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.255109072 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.255125046 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.255222082 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.255222082 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.255237103 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.255381107 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.286292076 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.286338091 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.286438942 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.286438942 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.286452055 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.286514044 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.296915054 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.296955109 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.297000885 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.297005892 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.297209024 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.395159006 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.395206928 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.395349026 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.395349026 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.395395994 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.395519972 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.403965950 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.404010057 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.404129028 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.404129028 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.404145956 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.406282902 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.412796021 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.412836075 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.412944078 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.412944078 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.412957907 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.413785934 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.420380116 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.420423031 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.420528889 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.420528889 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.420546055 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.422324896 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.429027081 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.429069042 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.429177046 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.429177046 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.429189920 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.429791927 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.437630892 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.437675953 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.437730074 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.437747955 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.437788010 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.438361883 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.478027105 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.478044987 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.482338905 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.482352018 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.486540079 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.486569881 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.486701012 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.486701965 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.486768007 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.486821890 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.489706993 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.510530949 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.586838961 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.586857080 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.587055922 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.587127924 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.587168932 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.589811087 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.594989061 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.595001936 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.595285892 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.595304012 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.595432043 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.603048086 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.603090048 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.603138924 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.603154898 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.603184938 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.603282928 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.611232996 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.611279011 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.611329079 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.611342907 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.611377954 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.611433029 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.618271112 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.618314028 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.618380070 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.618393898 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.618424892 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.618513107 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.626285076 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.626327991 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.626379013 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.626391888 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.626431942 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.626480103 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.670109034 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.670156002 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.670308113 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.670308113 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.670372963 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.670505047 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.678179026 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.678198099 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.678673983 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.678689957 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.678993940 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.779301882 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.779326916 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.779516935 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.779516935 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.779584885 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.780280113 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.787199020 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.787214994 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.787358999 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.787369013 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.787555933 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.795260906 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.795277119 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.795613050 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.795629025 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.795701027 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.802244902 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.802290916 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.806627035 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.806642056 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.809067011 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.810165882 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.810211897 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.810257912 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.810272932 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.810323000 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.810523987 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.818104982 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.818149090 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.818253994 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.818253994 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.818264961 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.818339109 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.862231016 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.862274885 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.862379074 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.862379074 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.862389088 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.862659931 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.869602919 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.869651079 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.869685888 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.869716883 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.869739056 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.869776964 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.869785070 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.869918108 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:13.869987965 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.871262074 CET49761443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:13.871278048 CET4434976168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:21.980595112 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:21.980648041 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:21.980707884 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:21.981198072 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:21.981210947 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:21.989137888 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:21.989207983 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:21.989279032 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:22.680850983 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:22.680938959 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:22.680990934 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:22.880841970 CET49760443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:22.880855083 CET4434976068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.385493040 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.394264936 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:23.394299030 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.394782066 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.396044016 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:23.396198988 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:23.396204948 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.396258116 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:23.447221041 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.693563938 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693593025 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693602085 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693617105 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693624973 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693631887 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693702936 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.693727970 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.693778038 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.736268044 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.736296892 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.736331940 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.736351013 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.736383915 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.736403942 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.884572983 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.884603024 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.884656906 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.884685040 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.884718895 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.884748936 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.896671057 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.896752119 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.896764994 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.896794081 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.896843910 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.898058891 CET49786443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.898072958 CET4434978668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.995352030 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.995440006 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:24.995516062 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.995940924 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:24.995970964 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.406732082 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.408658981 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:26.408698082 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.409740925 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.409813881 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:26.411015987 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:26.411178112 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:26.411183119 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.411218882 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.458403111 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:26.458410978 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:26.505958080 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.487097979 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487131119 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487140894 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487205029 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487303972 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487325907 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.487370014 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.487370014 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.487370014 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.487370014 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.487413883 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.536092997 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.685209036 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.685230017 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.685275078 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.685326099 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.685352087 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.685383081 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.685383081 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.685405016 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.685431004 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.685486078 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.775192022 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.775270939 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.775358915 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.775397062 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.775537968 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.775538921 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.844209909 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.844331980 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:27.844331980 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:27.844381094 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.049896002 CET49795443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.049994946 CET4434979568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.213512897 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.213563919 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.213624954 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.215440989 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.215452909 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.215810061 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.215850115 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.215909958 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.216269016 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.216278076 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.230093956 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.230168104 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.230245113 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.230453968 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.230494976 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.230540991 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.231539965 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.231563091 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.231623888 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.235251904 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.235286951 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.235433102 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.235444069 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:28.236231089 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:28.236251116 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.600030899 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.600073099 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.600466013 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.600522995 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.600529909 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.600558043 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.601030111 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.601414919 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.601468086 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.601545095 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.601603031 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.601986885 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.602034092 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.602052927 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.602081060 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.621200085 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.621397018 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.621459007 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.621476889 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.621659994 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.621721983 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.622204065 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.622374058 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.622467995 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.622469902 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.622559071 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.622833967 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.622849941 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.622925043 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.626898050 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.627089024 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.627109051 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.630115986 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.630234003 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.630536079 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.630536079 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.630565882 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.630682945 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.643356085 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.643404961 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.654268980 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.654329062 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.655333996 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.663407087 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.669420004 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.669493914 CET4434980768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.685317039 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.685333967 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:29.700740099 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.716025114 CET49807443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:29.731849909 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.611982107 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.612186909 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.612286091 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.612324953 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.612324953 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.612344980 CET4434980368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.612391949 CET49803443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.703844070 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.704032898 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.704112053 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.706125021 CET49805443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.706163883 CET4434980568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.723601103 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.723670006 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.723692894 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.723723888 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.723743916 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.723762035 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.723778963 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.931334972 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931360960 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931384087 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931406021 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931406975 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.931427956 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931440115 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.931456089 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931463957 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.931480885 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.931523085 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.940208912 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.940294027 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.940371037 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.940584898 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.940613985 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.988133907 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.988177061 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.988202095 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.988218069 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:30.988240004 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:30.988257885 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.029942036 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.030011892 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.030066967 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.030081034 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.030116081 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.109812975 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.109877110 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.109889984 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.109920979 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.109966040 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.109972000 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.110057116 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.110104084 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.110359907 CET49804443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.110378981 CET4434980468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.236571074 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.236604929 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.236651897 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.236675978 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.236701012 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.236728907 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.236748934 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279629946 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279723883 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.279756069 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279805899 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279814959 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.279860973 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279920101 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.279942036 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.279999971 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.280273914 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.280297041 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.280554056 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.280582905 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.280812979 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.280833006 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.291690111 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.291742086 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.291769028 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.291785955 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.291802883 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.291841984 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.427408934 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.427438974 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.427495956 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.427516937 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.427546978 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.427583933 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.437035084 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.437108994 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.437118053 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.437186956 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.437205076 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.437253952 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.437525034 CET49806443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.437536955 CET4434980668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.484468937 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.484503984 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.484561920 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.484999895 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:31.485012054 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:31.812275887 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:13:31.812290907 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:13:32.321263075 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.321646929 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.321724892 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.323940039 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.325165987 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.325165987 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.325299025 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.325355053 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.371336937 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.375777960 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.375839949 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.422676086 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.667237043 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.667247057 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.668193102 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.668206930 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.668210030 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.668272972 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.668580055 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.669641972 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.669701099 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.669735909 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.670746088 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.670747042 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.670828104 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.671152115 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.671152115 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.671160936 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.671236038 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.671453953 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.671466112 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.671487093 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.672141075 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.672454119 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.672454119 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.672504902 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.675740957 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.675748110 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.713114023 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.713124037 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.715393066 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.731359005 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.760565042 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:32.870939970 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:32.919244051 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.033361912 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.033376932 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.037283897 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.037377119 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.049375057 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.049575090 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.049598932 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.091332912 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.094715118 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.094727993 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.141444921 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.272414923 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.272587061 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.272691011 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.272783995 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.272784948 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.272833109 CET4434981668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.272905111 CET49816443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.273484945 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.273528099 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.273602962 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.273859024 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.273873091 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.773303032 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.773370981 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.773391008 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.773432016 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.773478031 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.773499966 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.773518085 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.967832088 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.967859030 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.967928886 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.967966080 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.967966080 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.968004942 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.968153954 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:33.968286037 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.969302893 CET49817443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:33.969319105 CET4434981768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.024106979 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.024184942 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.024295092 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.024318933 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.024342060 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.024437904 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.025203943 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.025221109 CET4434982068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.025244951 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.025430918 CET49820443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.113192081 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.113245010 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.113492966 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.113574028 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.113584042 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192771912 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192821026 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192837954 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192923069 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192960024 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.192981005 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.192991972 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.193005085 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.193208933 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.203459978 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.203639984 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.203675032 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.203759909 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.204140902 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.204140902 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.204179049 CET4434981868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.209290028 CET49818443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.603264093 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603311062 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603352070 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603378057 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603393078 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603411913 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603571892 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.603571892 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.603571892 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.603642941 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.603790045 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.645977020 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.646023035 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.646187067 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.646249056 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.646537066 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.663220882 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.663482904 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.663499117 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.664588928 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.664999008 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.664999008 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.665011883 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.665163040 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.690354109 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.690375090 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.690442085 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.690506935 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.690565109 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.712249041 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.744576931 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.820427895 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.820451975 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.820492983 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.820511103 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.820530891 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.820565939 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.820643902 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.821496964 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.849900007 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.849929094 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.849961996 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.850022078 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.850079060 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.850287914 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.851155043 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.875179052 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.875221014 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.875288010 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.875305891 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.875365973 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.875766993 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.879257917 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.879357100 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.988363028 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.988399029 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.988456011 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.988492966 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:34.988507032 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:34.988526106 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.001667023 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.001764059 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.001765013 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.001847029 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.002238989 CET49819443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.002259970 CET4434981968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.006890059 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.006922007 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.006980896 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.007225037 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.007236958 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.012164116 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.012258053 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.013348103 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.013993979 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.014028072 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.026892900 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.026938915 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.027028084 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.027442932 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.027463913 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.504755020 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.505239010 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.505264997 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.506711006 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.506778002 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.511203051 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.511358976 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.511457920 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.511467934 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.556351900 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.746397018 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.746612072 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.746664047 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.746737957 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.746757030 CET4434982668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:35.746766090 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:35.746797085 CET49826443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.391027927 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.391328096 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.391350031 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.393381119 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.393564939 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.393790007 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.393887997 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.393920898 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.394790888 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.395098925 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.395163059 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.396646976 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.396758080 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.397116899 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.397116899 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.397147894 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.397219896 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.416627884 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.417953014 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.417973042 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.418447971 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.418802023 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.418874979 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.419150114 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.439331055 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.448290110 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.448292017 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.448312044 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.448326111 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.459326982 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.494790077 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.494798899 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.957160950 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957186937 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957190990 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957231998 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957259893 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957268953 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.957298040 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957321882 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:36.957325935 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.957355022 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.957386971 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.958705902 CET49829443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:36.958719015 CET4434982968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.471196890 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.471306086 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.471359968 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.471453905 CET49833443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.471472979 CET4434983368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635128021 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635164976 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635174036 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635199070 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635215998 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635222912 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.635231972 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635257006 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.635277987 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.682702065 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.838829994 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838849068 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838888884 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838905096 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838916063 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838927031 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.838944912 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.838996887 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.931010008 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.931024075 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.931082010 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.931109905 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.931137085 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.931170940 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.931189060 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.931802988 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.983692884 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983720064 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983726978 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983824015 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.983850956 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983865023 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983870029 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983899117 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.983902931 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:37.983933926 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:37.983946085 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.012687922 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.012747049 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.012792110 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.012803078 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.012870073 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.012870073 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.013422966 CET49832443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.013465881 CET4434983268.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.017774105 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.017831087 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.017911911 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.018156052 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.018183947 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.019464016 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.019473076 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.019510031 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.019539118 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.019556046 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.019568920 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.019597054 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.043652058 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.043744087 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.043823004 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.044064045 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.044104099 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.073263884 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.073281050 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.073364973 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.073374987 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.073410988 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.424307108 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424331903 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424472094 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.424520969 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424566984 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.424839020 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424855947 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424910069 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.424921036 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.424957991 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.425601959 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.425617933 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.425679922 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.425692081 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.425856113 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.426352978 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.426398039 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.426465988 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.426896095 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.426908016 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.427160025 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.427179098 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.427231073 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.427243948 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.427279949 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.545311928 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.545367956 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.545413017 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:38.545423031 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.545479059 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.545798063 CET49831443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:38.545814037 CET4434983168.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.453171968 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.453495979 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.453536987 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.454015017 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.454123020 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.454442978 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.454535007 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.454637051 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.454672098 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.454787016 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.455403090 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.455741882 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.455851078 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.455867052 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.480891943 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.480956078 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.481039047 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.481278896 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.481292963 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.499371052 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.510426044 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.820561886 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.820873976 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.820890903 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.821765900 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.821824074 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.822988987 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.823040009 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.823184967 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:39.823190928 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:39.873842955 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.712486029 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712517023 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712526083 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712616920 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712632895 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712646961 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712745905 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.712745905 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.712814093 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.712883949 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.758174896 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.758203983 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.758261919 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.758322001 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.758362055 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.758383989 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.888716936 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.889220953 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.889249086 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.889586926 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.889976978 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.890039921 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.890275955 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.904390097 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.904422045 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.904489040 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.904532909 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.904563904 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.904606104 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930183887 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.930231094 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.930264950 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930275917 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.930289984 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.930304050 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930315971 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930342913 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930824995 CET49843443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.930838108 CET4434984368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.935337067 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.942255974 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.942337990 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:40.942382097 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.942893028 CET49845443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:40.942909956 CET4434984568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.073966980 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.074024916 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.074078083 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.074104071 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.074176073 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.074213982 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.074238062 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.116353035 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.116442919 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.116453886 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.116494894 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.116533995 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.162669897 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.162715912 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.162760973 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.162794113 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.162821054 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.210078001 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.290729046 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.290745974 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.290838957 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.290889025 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.290929079 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.290955067 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.290987015 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.320607901 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.320640087 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.320718050 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.320745945 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.320794106 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.324903011 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.324985981 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.350724936 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.350756884 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.350836992 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.350867033 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.350908995 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.460051060 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.460086107 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.460191965 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.460225105 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.460278988 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.463376045 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.463460922 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.463476896 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.463504076 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.463551998 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.463830948 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.463869095 CET4434984468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.463892937 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.463917971 CET49844443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.468426943 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.468478918 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.468545914 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.468767881 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.468781948 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.482240915 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.482253075 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.482316971 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.482551098 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.482562065 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.483891010 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.483927965 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.483989000 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.484189987 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.484205008 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.484671116 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.484684944 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.484743118 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.484941959 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.484956026 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.862113953 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.862307072 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:41.862369061 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.869774103 CET49849443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:41.869796038 CET4434984968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.853348017 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.853629112 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.853660107 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.854136944 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.854692936 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.854775906 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.855019093 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.862711906 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.863276958 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.863307953 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.863715887 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.864025116 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.864099979 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.864157915 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.866364956 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.866585970 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.866596937 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.866631031 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.866790056 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.866799116 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.867702007 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.868017912 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.868127108 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.868134022 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.868191957 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.868217945 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.868268013 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.868614912 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.868679047 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.869436026 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.869442940 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.895335913 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.907336950 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:42.910119057 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:42.910221100 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.219474077 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:43.219522953 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:43.219580889 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:43.222033978 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:43.222048044 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:43.739840031 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.742573023 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.742727041 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.742753029 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.742793083 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.742795944 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.742852926 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.757044077 CET49858443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.757060051 CET4434985868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.761364937 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.761456013 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.761523962 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.769804001 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.772349119 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.772483110 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.772509098 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.772835016 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.772895098 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.782373905 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.782398939 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.782468081 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.782469034 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.782506943 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.787596941 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.787632942 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.790997028 CET49856443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.791019917 CET4434985668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.796631098 CET49857443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.796664000 CET4434985768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.827248096 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.827285051 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.827337027 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.827550888 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.827558041 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.828994036 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.829036951 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.829096079 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.829255104 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.829284906 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.843576908 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.843674898 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.843751907 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.843981981 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.844027996 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.844083071 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.844396114 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.844434977 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.844906092 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.844944954 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.930746078 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.930850029 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:43.931246996 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.931616068 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:43.931655884 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.370603085 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.370668888 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.370723009 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.370738983 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.370768070 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.370796919 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.371021986 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.408874035 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.408927917 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.409033060 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.409033060 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.409039021 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.451797009 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.459189892 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.459244967 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.459326982 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.459326982 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.459335089 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.460062981 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.587436914 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.587501049 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.587541103 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.587565899 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.587594986 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.587790012 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.615822077 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.615864992 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.615988016 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.615988016 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.615998030 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.616066933 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.619828939 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.619930029 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.644277096 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.644324064 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.644360065 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.644366980 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.644390106 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.647794008 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.761904001 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.761966944 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.762099028 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.762099028 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.762126923 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.762589931 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.764997959 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.765177965 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.765208960 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.771796942 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.844574928 CET49855443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:44.844604015 CET4434985568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:44.919384003 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:44.919698954 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:44.919727087 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:44.920049906 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:44.920393944 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:44.920449018 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:44.964940071 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:45.183042049 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.183352947 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.183419943 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.183907986 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.184243917 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.184348106 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.184391975 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.210211039 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.210489035 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.210534096 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.211426973 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.211934090 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.212023020 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.212054014 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.213903904 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.214103937 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.214123964 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.217658043 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.217739105 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.218545914 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.218745947 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.218750000 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.227353096 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.233272076 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.234639883 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.234875917 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.234921932 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.236052990 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.236479998 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.236654043 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.236659050 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.236726046 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.236926079 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.236958981 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.238044024 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.238467932 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.238625050 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.238651991 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.255330086 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.261112928 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.261145115 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.261171103 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.276774883 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.279345989 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.283339977 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.291989088 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.302819014 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.329346895 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.329657078 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.329708099 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.331429958 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.331506968 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.332000017 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.332094908 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.332159996 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.332181931 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.386694908 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.887412071 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.887461901 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:45.887533903 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.887820005 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:45.887839079 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.086735964 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.088927031 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.089015961 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.089018106 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.089070082 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.089622021 CET49866443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.089638948 CET4434986668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.133959055 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.137326002 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.137392044 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.137429953 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.137674093 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.137722015 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.137901068 CET49869443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.137917042 CET4434986968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.142157078 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.142194986 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.142261982 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.142863035 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.142884016 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218637943 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218658924 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218667030 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218684912 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218743086 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.218744040 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.218815088 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.218815088 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.220284939 CET49867443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.220323086 CET4434986768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.241456032 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.244762897 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.244904041 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.245326042 CET49868443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.245342016 CET4434986868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.262897015 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.266210079 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.266308069 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.266385078 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.266385078 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.277307987 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.277333021 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.277405024 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.277419090 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.277441978 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.277484894 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.280158043 CET49865443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.280198097 CET4434986568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.281812906 CET49870443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.281821012 CET4434987068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.320934057 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.320971966 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.321063042 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.321295023 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.321311951 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.326395988 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.326466084 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:46.326540947 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.326705933 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:46.326738119 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.076082945 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:13:47.076242924 CET44349714172.217.19.195192.168.2.5
                                                    Dec 12, 2024 15:13:47.076316118 CET49714443192.168.2.5172.217.19.195
                                                    Dec 12, 2024 15:13:47.269893885 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.313762903 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.352138042 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.352154970 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.352617025 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.365307093 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.365407944 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.373934984 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.415329933 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.525469065 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.525938034 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.526002884 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.526357889 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.526859045 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.526936054 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.527182102 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.567338943 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.709117889 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.709398031 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.709428072 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.710910082 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.710980892 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.711374044 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.711463928 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.711489916 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.711621046 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.711639881 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.711790085 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.711822033 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.712532997 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.712842941 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.712929964 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.712954998 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.755333900 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:47.760341883 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:47.760341883 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.237123966 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.237216949 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.237319946 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.237411022 CET49877443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.237452984 CET4434987768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.394412994 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.397622108 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.397831917 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.397900105 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.398175001 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.398233891 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.398348093 CET49878443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.398380995 CET4434987868.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.573880911 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.578170061 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.578243971 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.578996897 CET49880443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.579049110 CET4434988068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.682523966 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.682555914 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.682686090 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:48.682749033 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.682825089 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.684252977 CET49879443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:48.684298992 CET4434987968.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:54.241157055 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:54.241203070 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:54.241272926 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:54.241543055 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:54.241552114 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:54.618319988 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:54.618386984 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:54.618532896 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:55.075690031 CET49863443192.168.2.5172.217.19.228
                                                    Dec 12, 2024 15:13:55.075742960 CET44349863172.217.19.228192.168.2.5
                                                    Dec 12, 2024 15:13:55.631726980 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.632294893 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.632325888 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.632688999 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.633032084 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.633111000 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.633275986 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.679326057 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.713268042 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.713288069 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.713376045 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.713762999 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.713790894 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.713848114 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.714340925 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.714426041 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.714760065 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.714786053 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.714787960 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.714934111 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.714950085 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:55.715204954 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:55.715245008 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:56.600398064 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:56.600611925 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:56.600802898 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:56.605170012 CET49900443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:56.605216026 CET4434990068.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.101361036 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.101697922 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.101739883 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.102066040 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.102267027 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.102363110 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.102435112 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.102499962 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.102535009 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.102624893 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.102663040 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.102675915 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.103039026 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.103382111 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.103395939 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.103514910 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.103946924 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.104417086 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.104510069 CET4434990568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.105518103 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.105622053 CET4434990368.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:57.150648117 CET49905443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:57.151067019 CET49903443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.519632101 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.519656897 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.519802094 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.519869089 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.519953012 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.555089951 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.555144072 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.555214882 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.555421114 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.555434942 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.737394094 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.737422943 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.737519026 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.737570047 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.737608910 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.737639904 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.737662077 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.796261072 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.796350002 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.796438932 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.796608925 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.796631098 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.887178898 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.887238979 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.887310982 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.887401104 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.887444019 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.887468100 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.918224096 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.918287992 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.918313980 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.918339014 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.918387890 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.932379961 CET49904443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.932416916 CET4434990468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.940145016 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.940226078 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.940331936 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.941154003 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.941171885 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.983223915 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.983279943 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:58.983406067 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.983581066 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:58.983604908 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:59.944629908 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:59.944906950 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:59.944933891 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:59.946028948 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:13:59.946423054 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:13:59.946588993 CET4434991468.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.001981020 CET49914443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.177967072 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.178263903 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.178292036 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.179758072 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.179822922 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.180824995 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.180924892 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.181056976 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.181092024 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.181148052 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.181202888 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.231415987 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.330276012 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.330634117 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.330672979 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.331886053 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.332231998 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.332415104 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.332442999 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.372325897 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.372633934 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.372670889 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.373141050 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.373440027 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.373538971 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.373574972 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.375334024 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:00.384826899 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.415040970 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:00.415066004 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.301668882 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.301923037 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.302006006 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.302212954 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.302417994 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.302496910 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.302532911 CET4434991668.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.302547932 CET49916443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.303328991 CET49917443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.303375006 CET4434991768.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.360352039 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.360460997 CET4434991568.183.219.51192.168.2.5
                                                    Dec 12, 2024 15:14:01.360532045 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.360975981 CET49915443192.168.2.568.183.219.51
                                                    Dec 12, 2024 15:14:01.361018896 CET4434991568.183.219.51192.168.2.5
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 12, 2024 15:12:38.966799021 CET53622261.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:38.973776102 CET53579031.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:41.666243076 CET53620811.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:43.167212009 CET5762353192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:43.167454958 CET4950753192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:43.304282904 CET53576231.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:43.307393074 CET53495071.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:44.815700054 CET6540353192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:44.815879107 CET5472053192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:45.028109074 CET53547201.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:45.044816971 CET53654031.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:47.575115919 CET5012553192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:47.575248957 CET6054253192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:47.712762117 CET53501251.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:47.812148094 CET53605421.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:58.485970020 CET6496153192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:58.486260891 CET5794553192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:12:58.623646021 CET53649611.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:58.624378920 CET53579451.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:12:58.727967024 CET53538581.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:06.863955021 CET5700453192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:06.864577055 CET4976253192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:07.715065002 CET53570041.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:07.715341091 CET53497621.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:09.896529913 CET6494453192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:09.896837950 CET5822453192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:10.311686993 CET53582241.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:10.312655926 CET53649441.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:17.602632999 CET53567541.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:24.721708059 CET5838753192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:24.721709013 CET6384853192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:24.958085060 CET53638481.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:24.983251095 CET53583871.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:28.066334009 CET5493453192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:28.066607952 CET5631553192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:28.204900026 CET53563151.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:28.204943895 CET53549341.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:30.705463886 CET4921053192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:30.705786943 CET4933553192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:30.923301935 CET53493351.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:30.939621925 CET53492101.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:31.046194077 CET6435353192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:31.046312094 CET5104453192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:31.256277084 CET4951553192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:31.256548882 CET6272853192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:31.275157928 CET53643531.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:31.279009104 CET53510441.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:31.480966091 CET53495151.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:31.483935118 CET53627281.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:33.972667933 CET5831153192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:33.972667933 CET5701653192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:34.111680031 CET53570161.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:34.112660885 CET53583111.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:38.068393946 CET6424353192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:38.068578005 CET5865053192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:38.425642014 CET53642431.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:38.425684929 CET53586501.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:38.478617907 CET53653811.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:40.773180008 CET53505851.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:44.084642887 CET53595301.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:58.553299904 CET5465953192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:58.553431988 CET6333853192.168.2.51.1.1.1
                                                    Dec 12, 2024 15:13:58.780347109 CET53546591.1.1.1192.168.2.5
                                                    Dec 12, 2024 15:13:58.795850039 CET53633381.1.1.1192.168.2.5
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Dec 12, 2024 15:12:47.812259912 CET192.168.2.51.1.1.1c223(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 12, 2024 15:12:43.167212009 CET192.168.2.51.1.1.10xe517Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:43.167454958 CET192.168.2.51.1.1.10x918Standard query (0)www.google.com65IN (0x0001)false
                                                    Dec 12, 2024 15:12:44.815700054 CET192.168.2.51.1.1.10x97f9Standard query (0)google.co.veA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:44.815879107 CET192.168.2.51.1.1.10x3b86Standard query (0)google.co.ve65IN (0x0001)false
                                                    Dec 12, 2024 15:12:47.575115919 CET192.168.2.51.1.1.10x903dStandard query (0)www.google.co.veA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:47.575248957 CET192.168.2.51.1.1.10x3c2cStandard query (0)www.google.co.ve65IN (0x0001)false
                                                    Dec 12, 2024 15:12:58.485970020 CET192.168.2.51.1.1.10xcae6Standard query (0)www.google.co.veA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:58.486260891 CET192.168.2.51.1.1.10x3da0Standard query (0)www.google.co.ve65IN (0x0001)false
                                                    Dec 12, 2024 15:13:06.863955021 CET192.168.2.51.1.1.10x542cStandard query (0)softilac.com.trA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:06.864577055 CET192.168.2.51.1.1.10x4676Standard query (0)softilac.com.tr65IN (0x0001)false
                                                    Dec 12, 2024 15:13:09.896529913 CET192.168.2.51.1.1.10xa614Standard query (0)jjfkfmnfrkrjjrrmmdk.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:09.896837950 CET192.168.2.51.1.1.10xd1acStandard query (0)jjfkfmnfrkrjjrrmmdk.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:24.721708059 CET192.168.2.51.1.1.10x7557Standard query (0)e498f915-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:24.721709013 CET192.168.2.51.1.1.10x9250Standard query (0)e498f915-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:28.066334009 CET192.168.2.51.1.1.10xf29Standard query (0)e498f915-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:28.066607952 CET192.168.2.51.1.1.10x1e52Standard query (0)e498f915-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:30.705463886 CET192.168.2.51.1.1.10x4469Standard query (0)f9fbc1ea-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:30.705786943 CET192.168.2.51.1.1.10xe144Standard query (0)f9fbc1ea-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.046194077 CET192.168.2.51.1.1.10x9326Standard query (0)4ad2126b-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.046312094 CET192.168.2.51.1.1.10x6fc9Standard query (0)4ad2126b-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.256277084 CET192.168.2.51.1.1.10xe16dStandard query (0)l1ve.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.256548882 CET192.168.2.51.1.1.10x79b4Standard query (0)l1ve.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:33.972667933 CET192.168.2.51.1.1.10x848Standard query (0)4ad2126b-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:33.972667933 CET192.168.2.51.1.1.10xe7f6Standard query (0)4ad2126b-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:38.068393946 CET192.168.2.51.1.1.10x3f41Standard query (0)111f1927-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:38.068578005 CET192.168.2.51.1.1.10xdb1fStandard query (0)111f1927-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    Dec 12, 2024 15:13:58.553299904 CET192.168.2.51.1.1.10x125Standard query (0)d396efbc-1ce9e9cd.gultiles.comA (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:58.553431988 CET192.168.2.51.1.1.10xd77aStandard query (0)d396efbc-1ce9e9cd.gultiles.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 12, 2024 15:12:43.304282904 CET1.1.1.1192.168.2.50xe517No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:43.307393074 CET1.1.1.1192.168.2.50x918No error (0)www.google.com65IN (0x0001)false
                                                    Dec 12, 2024 15:12:45.044816971 CET1.1.1.1192.168.2.50x97f9No error (0)google.co.ve172.217.19.195A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:47.712762117 CET1.1.1.1192.168.2.50x903dNo error (0)www.google.co.ve172.217.19.227A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:12:58.623646021 CET1.1.1.1192.168.2.50xcae6No error (0)www.google.co.ve172.217.19.227A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:07.715065002 CET1.1.1.1192.168.2.50x542cNo error (0)softilac.com.tr45.143.99.90A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:10.312655926 CET1.1.1.1192.168.2.50xa614No error (0)jjfkfmnfrkrjjrrmmdk.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:24.983251095 CET1.1.1.1192.168.2.50x7557No error (0)e498f915-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:28.204943895 CET1.1.1.1192.168.2.50xf29No error (0)e498f915-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:30.939621925 CET1.1.1.1192.168.2.50x4469No error (0)f9fbc1ea-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.275157928 CET1.1.1.1192.168.2.50x9326No error (0)4ad2126b-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:31.480966091 CET1.1.1.1192.168.2.50xe16dNo error (0)l1ve.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:34.111680031 CET1.1.1.1192.168.2.50xe7f6No error (0)4ad2126b-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:38.425642014 CET1.1.1.1192.168.2.50x3f41No error (0)111f1927-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    Dec 12, 2024 15:13:58.780347109 CET1.1.1.1192.168.2.50x125No error (0)d396efbc-1ce9e9cd.gultiles.com68.183.219.51A (IP address)IN (0x0001)false
                                                    • google.co.ve
                                                    • www.google.co.ve
                                                    • https:
                                                      • softilac.com.tr
                                                      • jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                      • e498f915-1ce9e9cd.gultiles.com
                                                      • 4ad2126b-1ce9e9cd.gultiles.com
                                                      • l1ve.gultiles.com
                                                      • 111f1927-1ce9e9cd.gultiles.com
                                                      • d396efbc-1ce9e9cd.gultiles.com
                                                    • f9fbc1ea-1ce9e9cd.gultiles.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.549713172.217.19.1954431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:12:46 UTC993OUTGET /url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                    Host: google.co.ve
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:12:47 UTC842INHTTP/1.1 301 Moved Permanently
                                                    Location: https://www.google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fsoftilac.com.tr%2F7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cyElskeOGAJSzRMwycnJhw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                    Permissions-Policy: unload=()
                                                    Date: Thu, 12 Dec 2024 14:12:47 GMT
                                                    Expires: Sat, 11 Jan 2025 14:12:47 GMT
                                                    Cache-Control: public, max-age=2592000
                                                    Server: gws
                                                    Content-Length: 427
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-12-12 14:12:47 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 76 65 2f 75 72 6c 3f 36 71 3d 65 6d 67 6a 62 78 6c 4a 4c 69 36 7a 37 33 79 68 26 61 6d 70 3b 72 63 74 3d 74 54 50 76 76 71 36 78 52 79 6a 37 59 30 30 78 44 6a 6e 6c 78 39 6b 49 6a 75 73 75 63 54
                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.co.ve/url?6q=emgjbxlJLi6z73yh&amp;rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.549716172.217.19.2274431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:12:49 UTC997OUTGET /url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Fsoftilac.com.tr%2F7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                    Host: www.google.co.ve
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:12:50 UTC1107INHTTP/1.1 302 Found
                                                    Location: https://www.google.co.ve/amp/s/softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Cache-Control: private
                                                    Content-Type: text/html; charset=UTF-8
                                                    Strict-Transport-Security: max-age=31536000
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-G-luEx-dYsNQHrkzECosMw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                    Permissions-Policy: unload=()
                                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                    Date: Thu, 12 Dec 2024 14:12:50 GMT
                                                    Server: gws
                                                    Content-Length: 343
                                                    X-XSS-Protection: 0
                                                    Set-Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven; expires=Fri, 13-Jun-2025 14:12:49 GMT; path=/; domain=.google.co.ve; Secure; HttpOnly; SameSite=none
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-12-12 14:12:50 UTC283INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 76 65 2f 61 6d 70 2f 73 2f 73 6f 66 74 69 6c 61 63 2e 63 6f 6d 2e 74 72 2f 37 79 6f 79 61 2f 6a 69 65 68 63 75 6f 32 6e 64 74 6e 31 2f 5a 48 52 6f 62 33 4a 75 5a 55 42 70 61 32 46 7a 5a 33 4a 76
                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.ve/amp/s/softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3Jv
                                                    2024-12-12 14:12:50 UTC60INData Raw: 30 25 39 41 24 24 24 25 43 33 25 41 33 25 45 32 25 38 32 25 41 43 25 45 32 25 38 30 25 39 41 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                    Data Ascii: 0%9A$$$%C3%A3%E2%82%AC%E2%80%9A">here</A>.</BODY></HTML>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.549717172.217.19.2274431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:12:52 UTC1139OUTGET /amp/s/softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                    Host: www.google.co.ve
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
                                                    2024-12-12 14:12:53 UTC923INHTTP/1.1 302 Found
                                                    Location: https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Cache-Control: private
                                                    X-Robots-Tag: noindex
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-NhBjeQM9PHpvyZ7hZdxshw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                    Permissions-Policy: unload=()
                                                    Date: Thu, 12 Dec 2024 14:12:52 GMT
                                                    Server: gws
                                                    Content-Length: 351
                                                    X-XSS-Protection: 0
                                                    X-Frame-Options: SAMEORIGIN
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-12-12 14:12:53 UTC351INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 76 65 2f 75 72 6c 3f 71 3d 68 74 74 70 73 3a 2f 2f 73 6f 66 74 69 6c 61 63 2e 63 6f 6d 2e 74 72 2f 37 79 6f 79 61 2f 6a 69 65 68 63 75 6f 32 6e 64 74 6e 31 2f 5a 48 52 6f 62 33 4a 75 5a 55 42 70
                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBp


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.549720172.217.19.2274431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:12:54 UTC1147OUTGET /url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                    Host: www.google.co.ve
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
                                                    2024-12-12 14:12:55 UTC1017INHTTP/1.1 200 OK
                                                    Date: Thu, 12 Dec 2024 14:12:55 GMT
                                                    Pragma: no-cache
                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                    Cache-Control: no-cache, must-revalidate
                                                    Content-Type: text/html; charset=UTF-8
                                                    Strict-Transport-Security: max-age=31536000
                                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-kUcrUFl-xY9yFZ_njbo4_A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                    Accept-CH: Sec-CH-UA-Form-Factors
                                                    Accept-CH: Sec-CH-UA-Platform
                                                    Accept-CH: Sec-CH-UA-Platform-Version
                                                    Accept-CH: Sec-CH-UA-Full-Version
                                                    Accept-CH: Sec-CH-UA-Arch
                                                    Accept-CH: Sec-CH-UA-Model
                                                    Accept-CH: Sec-CH-UA-Bitness
                                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                                    Accept-CH: Sec-CH-UA-WoW64
                                                    Permissions-Policy: unload=()
                                                    Server: gws
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Accept-Ranges: none
                                                    Vary: Accept-Encoding
                                                    Connection: close
                                                    Transfer-Encoding: chunked
                                                    2024-12-12 14:12:55 UTC373INData Raw: 36 62 38 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 20 4e 6f 74 69 63 65 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 62 6f 64 79 2c 64 69 76 2c 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 7d 64 69 76 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 61 3a 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 36 38 31 64 61 38
                                                    Data Ascii: 6b8<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Redirect Notice</title><style>body,div,a{font-family:Roboto,Arial,sans-serif}body{background-color:#fff;margin-top:3px}div{color:#000}a:link{color:#681da8
                                                    2024-12-12 14:12:55 UTC1354INData Raw: 61 72 28 2d 2d 67 53 35 6a 58 62 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 38 66 39 66 61 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 2e 61 58 67 61 47 62 7b 70 61 64 64 69 6e 67 3a 30 2e 35 65 6d 20 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 64 69 76 2e 66 54 6b 37 76 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 35 70 78 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 79 6d 47 6f 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 58 67 61 47 62 22 3e 3c 66 6f 6e 74 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 6c 61 72 67 65 72 22 3e 3c 62 3e 52 65 64 69 72 65 63 74 20 4e 6f 74 69 63 65
                                                    Data Ascii: ar(--gS5jXb);background:#f8f9fa;margin-top:1em;width:100%}div.aXgaGb{padding:0.5em 0;margin-left:10px}div.fTk7vd{margin-left:35px;margin-top:35px}</style></head><body><div class="mymGo"><div class="aXgaGb"><font style="font-size:larger"><b>Redirect Notice
                                                    2024-12-12 14:12:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.549724172.217.19.2274431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:12:57 UTC1405OUTGET /favicon.ico HTTP/1.1
                                                    Host: www.google.co.ve
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-prefers-color-scheme: light
                                                    sec-ch-ua-wow64: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.google.co.ve/url?q=https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
                                                    2024-12-12 14:12:58 UTC694INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Vary: Accept-Encoding
                                                    Content-Type: image/x-icon
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                    Content-Length: 5430
                                                    Date: Thu, 12 Dec 2024 14:12:58 GMT
                                                    Expires: Fri, 20 Dec 2024 14:12:58 GMT
                                                    Cache-Control: public, max-age=691200
                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                    X-Content-Type-Options: nosniff
                                                    Server: sffe
                                                    X-XSS-Protection: 0
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-12-12 14:12:58 UTC696INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                    2024-12-12 14:12:58 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb ff 3a 47 ea ff 5a 66 ee ff a2
                                                    Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J:GZf
                                                    2024-12-12 14:12:58 UTC1390INData Raw: fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff fc d8 c3 ff ff ff ff ff ff ff ff
                                                    Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                    2024-12-12 14:12:58 UTC1390INData Raw: 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                    Data Ascii: BBBBF!4I
                                                    2024-12-12 14:12:58 UTC564INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                    Data Ascii: $'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.549732172.217.19.2274431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:00 UTC662OUTGET /favicon.ico HTTP/1.1
                                                    Host: www.google.co.ve
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: NID=520=NVtCmAfnHO7HluPMATWYDeYNbGN969nAm-YQlVdl1XQBvP7Sr-ZTVCdhNhSLWmJFdzEdzVeVrhSkjVXuYC4MPnyR7Ntbw-EIDDXvvyZBUOpFFUSb7wBawlmCBobKt3gc0nlycQT3QkvLfENu5SlpsPxNI7wN0T4Wo6X-2-jEdZ2BQz3MKcsrL9yuD7NNeZbS9Ven
                                                    2024-12-12 14:13:01 UTC702INHTTP/1.1 200 OK
                                                    Accept-Ranges: bytes
                                                    Cross-Origin-Resource-Policy: cross-origin
                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                    Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                    Content-Length: 5430
                                                    X-Content-Type-Options: nosniff
                                                    Server: sffe
                                                    X-XSS-Protection: 0
                                                    Date: Thu, 12 Dec 2024 14:12:58 GMT
                                                    Expires: Fri, 20 Dec 2024 14:12:58 GMT
                                                    Cache-Control: public, max-age=691200
                                                    Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                    Content-Type: image/x-icon
                                                    Vary: Accept-Encoding
                                                    Age: 2
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close
                                                    2024-12-12 14:13:01 UTC688INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                    Data Ascii: h& ( 0.v]X:X:rY
                                                    2024-12-12 14:13:01 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a eb ff 3a
                                                    Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J:
                                                    2024-12-12 14:13:01 UTC1390INData Raw: ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff fc d8 c3
                                                    Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                    2024-12-12 14:13:01 UTC1390INData Raw: 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                    Data Ascii: BBBBBBF!4I
                                                    2024-12-12 14:13:01 UTC572INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                    Data Ascii: $'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.54975445.143.99.904431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:09 UTC799OUTGET /7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                    Host: softilac.com.tr
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://www.google.co.ve/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:09 UTC421INHTTP/1.1 200 OK
                                                    Connection: close
                                                    refresh: 0;url=https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t$$$
                                                    content-type: text/html; charset=UTF-8
                                                    content-length: 0
                                                    date: Thu, 12 Dec 2024 14:13:07 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.54975345.143.99.904431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:09 UTC685OUTGET /favicon.ico HTTP/1.1
                                                    Host: softilac.com.tr
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://softilac.com.tr/7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:10 UTC396INHTTP/1.1 404 Not Found
                                                    Connection: close
                                                    cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                    pragma: no-cache
                                                    content-type: text/html
                                                    content-length: 708
                                                    date: Thu, 12 Dec 2024 14:13:07 GMT
                                                    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                    2024-12-12 14:13:10 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.54976168.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:11 UTC827OUTGET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://softilac.com.tr/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:12 UTC181INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:12 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    2024-12-12 14:13:12 UTC7100INData Raw: 31 62 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 4b 35 28 4b 2c 42 29 7b 76 61 72 20 69 3d 61 30 4b 34 28 29 3b 72 65 74 75 72 6e 20 61 30 4b 35 3d 66 75 6e 63 74 69 6f 6e 28 53 2c 78 29 7b 53 3d 53 2d 30 78 63 33 3b 76 61 72 20 54 3d 69 5b 53 5d 3b 72 65 74 75 72 6e 20 54 3b 7d 2c 61 30 4b 35 28 4b 2c 42 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 4b 2c 42 29 7b 76 61 72 20 53 79 3d 61 30 4b 35 2c 69 3d 4b 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 53 3d 2d 70 61 72 73 65 49 6e 74 28 53 79 28 30 78 33
                                                    Data Ascii: 1bb4<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0K5(K,B){var i=a0K4();return a0K5=function(S,x){S=S-0xc3;var T=i[S];return T;},a0K5(K,B);}(function(K,B){var Sy=a0K5,i=K();while(!![]){try{var S=-parseInt(Sy(0x3
                                                    2024-12-12 14:13:12 UTC16384INData Raw: 37 66 66 61 0d 0a 76 65 27 5d 2c 69 51 3d 69 76 5b 78 39 28 30 78 34 30 66 29 5d 2c 69 4a 3d 4b 59 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 46 3d 69 4d 28 69 4d 5b 27 72 65 73 6f 6c 76 65 27 5d 29 2c 69 6a 3d 5b 5d 2c 69 56 3d 30 78 30 2c 69 79 3d 30 78 31 3b 69 6a 28 69 4d 2c 66 75 6e 63 74 69 6f 6e 28 69 57 29 7b 76 61 72 20 78 4b 3d 61 30 4b 35 2c 69 68 3d 69 56 2b 2b 2c 69 67 3d 21 30 78 31 3b 69 79 2b 2b 2c 69 73 28 69 46 2c 69 4d 2c 69 57 29 5b 78 4b 28 30 78 33 38 61 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 58 29 7b 69 67 7c 7c 28 69 67 3d 21 30 78 30 2c 69 6a 5b 69 68 5d 3d 69 58 2c 2d 2d 69 79 7c 7c 69 73 28 69 6a 29 29 3b 7d 2c 69 51 29 3b 7d 29 2c 2d 2d 69 79 7c 7c 69 73 28 69 6a 29 3b 7d 29 3b 72 65 74 75 72 6e 20 69 4a 5b 78 39 28 30
                                                    Data Ascii: 7ffave'],iQ=iv[x9(0x40f)],iJ=KY(function(){var iF=iM(iM['resolve']),ij=[],iV=0x0,iy=0x1;ij(iM,function(iW){var xK=a0K5,ih=iV++,ig=!0x1;iy++,is(iF,iM,iW)[xK(0x38a)](function(iX){ig||(ig=!0x0,ij[ih]=iX,--iy||is(ij));},iQ);}),--iy||is(ij);});return iJ[x9(0
                                                    2024-12-12 14:13:12 UTC16384INData Raw: 79 27 5d 2c 69 43 3d 69 58 5b 54 4a 28 30 78 33 61 62 29 5d 3b 69 43 5b 27 77 69 64 74 68 27 5d 3d 27 27 5b 27 63 6f 6e 63 61 74 27 5d 28 4b 75 2c 27 70 78 27 29 2c 69 43 5b 54 4a 28 30 78 35 31 62 29 5d 3d 69 43 5b 54 4a 28 30 78 33 61 39 29 5d 3d 54 4a 28 30 78 31 36 61 29 2c 4b 4c 28 29 3f 69 58 5b 54 4a 28 30 78 33 61 62 29 5d 5b 54 4a 28 30 78 32 63 32 29 5d 3d 27 27 5b 54 4a 28 30 78 33 64 33 29 5d 28 30 78 31 2f 4b 6e 5b 27 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 27 5d 29 3a 69 6c 28 29 26 26 28 69 58 5b 54 4a 28 30 78 33 61 62 29 5d 5b 27 7a 6f 6f 6d 27 5d 3d 54 4a 28 30 78 34 37 37 29 29 3b 76 61 72 20 69 47 3d 69 67 5b 54 4a 28 30 78 31 35 36 29 5d 28 54 4a 28 30 78 33 31 34 29 29 3b 72 65 74 75 72 6e 20 69 47 5b 27 74 65 78 74 43 6f 6e
                                                    Data Ascii: y'],iC=iX[TJ(0x3ab)];iC['width']=''['concat'](Ku,'px'),iC[TJ(0x51b)]=iC[TJ(0x3a9)]=TJ(0x16a),KL()?iX[TJ(0x3ab)][TJ(0x2c2)]=''[TJ(0x3d3)](0x1/Kn['devicePixelRatio']):il()&&(iX[TJ(0x3ab)]['zoom']=TJ(0x477));var iG=ig[TJ(0x156)](TJ(0x314));return iG['textCon
                                                    2024-12-12 14:13:12 UTC16384INData Raw: 0d 0a 34 30 30 30 0d 0a 26 26 28 7e 69 6c 28 69 4a 2c 69 76 29 7c 7c 69 6f 28 69 4a 2c 69 76 29 29 3b 72 65 74 75 72 6e 20 69 4a 3b 7d 3b 7d 2c 30 78 65 34 61 3a 66 75 6e 63 74 69 6f 6e 28 69 50 2c 69 5a 2c 69 48 29 7b 76 61 72 20 69 71 3d 69 48 28 30 78 31 61 35 36 29 2c 69 77 3d 69 48 28 30 78 31 32 38 35 29 3b 69 50 5b 27 65 78 70 6f 72 74 73 27 5d 3d 4f 62 6a 65 63 74 5b 27 6b 65 79 73 27 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 69 61 29 7b 72 65 74 75 72 6e 20 69 71 28 69 61 2c 69 77 29 3b 7d 3b 7d 2c 30 78 31 64 62 62 3a 66 75 6e 63 74 69 6f 6e 28 69 50 2c 69 5a 29 7b 76 61 72 20 64 52 3d 61 30 4b 35 2c 69 48 3d 7b 7d 5b 27 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 27 5d 2c 69 71 3d 4f 62 6a 65 63 74 5b 27 67 65 74 4f 77 6e 50 72 6f 70
                                                    Data Ascii: 4000&&(~il(iJ,iv)||io(iJ,iv));return iJ;};},0xe4a:function(iP,iZ,iH){var iq=iH(0x1a56),iw=iH(0x1285);iP['exports']=Object['keys']||function(ia){return iq(ia,iw);};},0x1dbb:function(iP,iZ){var dR=a0K5,iH={}['propertyIsEnumerable'],iq=Object['getOwnProp
                                                    2024-12-12 14:13:12 UTC10INData Raw: 6c 73 65 7b 76 61 72 20 0d 0a
                                                    Data Ascii: lse{var
                                                    2024-12-12 14:13:12 UTC16384INData Raw: 36 34 34 62 0d 0a 69 71 3d 69 48 28 30 78 31 32 39 61 29 2c 69 77 3d 30 78 30 2c 69 61 3d 4d 61 74 68 5b 50 78 28 30 78 31 30 66 29 5d 28 29 2c 69 6c 3d 69 71 28 30 78 31 5b 50 78 28 30 78 32 30 64 29 5d 29 3b 69 50 5b 50 78 28 30 78 31 35 62 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 6f 29 7b 72 65 74 75 72 6e 27 53 79 6d 62 6f 6c 28 27 2b 28 76 6f 69 64 20 30 78 30 3d 3d 3d 69 6f 3f 27 27 3a 69 6f 29 2b 27 29 5f 27 2b 69 6c 28 2b 2b 69 77 2b 69 61 2c 30 78 32 34 29 3b 7d 3b 7d 7d 2c 30 78 31 33 39 65 3a 66 75 6e 63 74 69 6f 6e 28 69 50 2c 69 5a 2c 69 48 29 7b 76 61 72 20 50 54 3d 61 30 4b 35 2c 69 71 3d 69 48 28 30 78 31 37 38 64 29 3b 69 50 5b 50 54 28 30 78 31 35 62 29 5d 3d 69 71 26 26 21 53 79 6d 62 6f 6c 5b 50 54 28 30 78 32 34 61 29 5d 26 26 50 54 28
                                                    Data Ascii: 644biq=iH(0x129a),iw=0x0,ia=Math[Px(0x10f)](),il=iq(0x1[Px(0x20d)]);iP[Px(0x15b)]=function(io){return'Symbol('+(void 0x0===io?'':io)+')_'+il(++iw+ia,0x24);};}},0x139e:function(iP,iZ,iH){var PT=a0K5,iq=iH(0x178d);iP[PT(0x15b)]=iq&&!Symbol[PT(0x24a)]&&PT(
                                                    2024-12-12 14:13:12 UTC9299INData Raw: 64 3d 53 78 5b 5a 38 28 30 78 32 63 30 29 5d 2c 53 4f 3d 53 78 5b 5a 38 28 30 78 33 35 61 29 5d 3b 69 66 28 53 39 28 53 78 29 26 26 28 53 54 3d 69 43 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5a 39 3d 5a 38 3b 69 66 28 5a 39 28 30 78 34 38 30 29 3d 3d 3d 5a 39 28 30 78 31 38 38 29 29 72 65 74 75 72 6e 20 30 78 38 21 3d 3d 53 36 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 5a 39 28 30 78 34 66 30 29 2c 7b 27 76 61 6c 75 65 27 3a 30 78 38 7d 29 5b 5a 39 28 30 78 34 66 30 29 5d 3b 65 6c 73 65 20 69 6f 3f 69 41 5b 5a 39 28 30 78 34 64 64 29 5d 28 5a 39 28 30 78 31 62 35 29 2c 53 4f 2c 53 64 29 3a 53 37 28 53 33 2c 53 64 2c 53 4f 29 3b 7d 29 2c 53 78 5b 5a 38 28 30 78 32 39 63 29 5d 3d 69 6f 7c 7c 53 39 28 53 78 29 3f 30 78 32 3a 30 78 31 2c 53 54 5b 5a 38
                                                    Data Ascii: d=Sx[Z8(0x2c0)],SO=Sx[Z8(0x35a)];if(S9(Sx)&&(ST=iC(function(){var Z9=Z8;if(Z9(0x480)===Z9(0x188))return 0x8!==S6(function(){},Z9(0x4f0),{'value':0x8})[Z9(0x4f0)];else io?iA[Z9(0x4dd)](Z9(0x1b5),SO,Sd):S7(S3,Sd,SO);}),Sx[Z8(0x29c)]=io||S9(Sx)?0x2:0x1,ST[Z8
                                                    2024-12-12 14:13:12 UTC16384INData Raw: 34 30 30 30 0d 0a 69 76 28 53 54 2c 53 76 29 26 26 21 69 76 28 53 64 2c 53 76 29 29 26 26 28 21 28 53 73 7c 7c 21 69 76 28 74 68 69 73 2c 53 76 29 7c 7c 21 69 76 28 53 54 2c 53 76 29 7c 7c 69 76 28 74 68 69 73 2c 69 41 29 26 26 74 68 69 73 5b 69 41 5d 5b 53 76 5d 29 7c 7c 53 73 29 3b 7d 2c 53 72 3d 66 75 6e 63 74 69 6f 6e 28 53 4d 2c 53 76 29 7b 76 61 72 20 5a 58 3d 5a 79 2c 53 73 3d 69 4a 28 53 4d 29 2c 53 51 3d 69 46 28 53 76 29 3b 69 66 28 53 73 21 3d 3d 53 34 7c 7c 21 69 76 28 53 54 2c 53 51 29 7c 7c 69 76 28 53 64 2c 53 51 29 29 7b 76 61 72 20 53 66 3d 53 4b 28 53 73 2c 53 51 29 3b 72 65 74 75 72 6e 21 53 66 7c 7c 21 69 76 28 53 54 2c 53 51 29 7c 7c 69 76 28 53 73 2c 69 41 29 26 26 53 73 5b 69 41 5d 5b 53 51 5d 7c 7c 28 53 66 5b 5a 58 28 30 78 31 32
                                                    Data Ascii: 4000iv(ST,Sv)&&!iv(Sd,Sv))&&(!(Ss||!iv(this,Sv)||!iv(ST,Sv)||iv(this,iA)&&this[iA][Sv])||Ss);},Sr=function(SM,Sv){var ZX=Zy,Ss=iJ(SM),SQ=iF(Sv);if(Ss!==S4||!iv(ST,SQ)||iv(Sd,SQ)){var Sf=SK(Ss,SQ);return!Sf||!iv(ST,SQ)||iv(Ss,iA)&&Ss[iA][SQ]||(Sf[ZX(0x12
                                                    2024-12-12 14:13:12 UTC8INData Raw: 30 78 34 5d 7c 69 0d 0a
                                                    Data Ascii: 0x4]|i
                                                    2024-12-12 14:13:13 UTC16384INData Raw: 38 30 30 30 0d 0a 48 5b 69 71 2b 30 78 35 5d 3c 3c 30 78 38 7c 69 48 5b 69 71 2b 30 78 36 5d 3c 3c 30 78 31 30 7c 69 48 5b 69 71 2b 30 78 37 5d 3c 3c 30 78 31 38 2c 69 59 5b 30 78 31 5d 3d 69 48 5b 69 71 5d 7c 69 48 5b 69 71 2b 30 78 31 5d 3c 3c 30 78 38 7c 69 48 5b 69 71 2b 30 78 32 5d 3c 3c 30 78 31 30 7c 69 48 5b 69 71 2b 30 78 33 5d 3c 3c 30 78 31 38 2c 69 4d 5b 30 78 30 5d 3d 69 48 5b 69 71 2b 30 78 63 5d 7c 69 48 5b 69 71 2b 30 78 64 5d 3c 3c 30 78 38 7c 69 48 5b 69 71 2b 30 78 65 5d 3c 3c 30 78 31 30 7c 69 48 5b 69 71 2b 30 78 66 5d 3c 3c 30 78 31 38 2c 69 4d 5b 30 78 31 5d 3d 69 48 5b 69 71 2b 30 78 38 5d 7c 69 48 5b 69 71 2b 30 78 39 5d 3c 3c 30 78 38 7c 69 48 5b 69 71 2b 30 78 61 5d 3c 3c 30 78 31 30 7c 69 48 5b 69 71 2b 30 78 62 5d 3c 3c 30 78
                                                    Data Ascii: 8000H[iq+0x5]<<0x8|iH[iq+0x6]<<0x10|iH[iq+0x7]<<0x18,iY[0x1]=iH[iq]|iH[iq+0x1]<<0x8|iH[iq+0x2]<<0x10|iH[iq+0x3]<<0x18,iM[0x0]=iH[iq+0xc]|iH[iq+0xd]<<0x8|iH[iq+0xe]<<0x10|iH[iq+0xf]<<0x18,iM[0x1]=iH[iq+0x8]|iH[iq+0x9]<<0x8|iH[iq+0xa]<<0x10|iH[iq+0xb]<<0x


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.54976068.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:21 UTC1144OUTPOST /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    Content-Length: 6422
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:21 UTC6422OUTData Raw: 71 71 31 79 74 36 69 3d 25 35 42 25 35 42 25 32 32 37 37 37 35 32 35 34 33 33 32 32 35 33 38 33 25 32 32 25 32 43 25 32 32 37 36 66 32 35 34 33 33 32 32 35 33 38 33 39 25 32 32 25 32 43 25 32 32 32 35 33 33 34 34 32 35 34 33 33 32 32 35 33 25 32 32 25 32 43 25 32 32 38 33 33 37 31 32 35 33 33 34 33 32 35 33 33 25 32 32 25 32 43 25 32 32 34 33 37 38 32 35 34 33 33 32 32 35 33 38 33 25 32 32 25 32 43 25 32 32 39 33 38 37 36 37 36 37 33 33 39 37 31 33 32 25 32 32 25 32 43 25 32 32 36 64 37 31 37 33 32 35 33 33 34 33 36 39 34 25 32 32 25 32 43 25 32 32 37 32 35 33 37 34 36 37 33 36 36 34 37 33 38 25 32 32 25 32 43 25 32 32 33 34 33 30 33 39 33 36 33 38 33 33 33 39 33 25 32 32 25 32 43 25 32 32 30 33 36 33 36 33 31 33 37 33 33 33 38 33 32 25 32 32 25 32 43 25
                                                    Data Ascii: qq1yt6i=%5B%5B%22777525433225383%22%2C%2276f254332253839%22%2C%22253344254332253%22%2C%22833712533432533%22%2C%22437825433225383%22%2C%22938767673397132%22%2C%226d7173253343694%22%2C%22725374673664738%22%2C%22343039363833393%22%2C%22036363137333832%22%2C%
                                                    2024-12-12 14:13:22 UTC530INHTTP/1.1 302 Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:22 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    location: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                    set-cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; Domain=gultiles.com; HttpOnly; Path=/; SameSite=None; Secure
                                                    2024-12-12 14:13:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.54978668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:23 UTC1141OUTGET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:24 UTC778INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:24 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 55404
                                                    Connection: close
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 93ec48de-3bd3-4d6b-b15c-fdda86953a00
                                                    x-ms-ests-server: 2.1.19683.3 - SEC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:24 UTC15606INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 7b 5f db 48 b6 28 fa 7f 7f 0a f0 e9 8b a5 41 80 e5 07 18 3b 6a 1f 02 24 8d 43 4c 22 03 01 dc ec 1c 49 96 8d 82 2d 19 c9 86 90 c0 fd ec 77 3d aa a4 92 1f e9 de b3 e7 dc fe cd 04 b9 54 cf 55 ab d6 bb 96 de ac 1f 9d 1d 9e 5f 7f 3a 5e bb 9b 8e 47 7f fc f6 86 ff ac bd b9 f3 9d 3e fc 5d 7b 33 0d a6 23 1f 9f d6 6c bf 1f c4 be 37 0d c2 21 be d8 49 df bc 19 fb 53 67 cd 8b c2 a9 1f 4e ad c2 d4 ff 3e dd c1 7e 9a 6b de 9d 13 27 fe d4 9a 4d 07 5b f5 02 8c 31 9d 6c f9 0f b3 e0 d1 2a 1c 72 f5 ad f3 e7 89 5f d8 59 d2 cd c9 b1 e5 f7 87 7e be d5 d5 d6 c5 c1 d6 61 34 9e 38 d3 c0 1d 2d 6f f8 14 f4 a7 77 56 df 7f 0c 3c 7f 8b 7e 18 6b 41 18 4c 03 67 b4 95 78 ce c8 b7 cc ed 92 b1 36 76 be 07 e3 d9 58 14 95 b1 68 96 f8 31 fd 76 a0 6f eb d9 4f
                                                    Data Ascii: {_H(A;j$CL"I-w=TU_:^G>]{3#l7!ISgN>~k'M[1l*r_Y~a48-owV<~kALgx6vXh1voO
                                                    2024-12-12 14:13:24 UTC16379INData Raw: 31 bd 24 da 69 f3 e5 d0 37 41 b2 a6 ab 99 26 5e d5 b9 47 2f 2f eb eb 18 16 31 a1 9b d0 3f 14 97 cd 70 3e 08 27 09 04 ec 2a 29 95 41 64 cd 62 b0 d7 f1 d2 cf a2 c0 9b a5 10 49 ae 81 c7 48 b7 a0 8e a1 1a d7 c2 81 24 7e 28 2d 31 1c 86 06 d6 29 09 09 08 c4 49 d0 48 ae d9 08 59 36 57 db 4f e6 03 92 19 fd e6 04 c0 9d ff f5 f2 d7 76 ea c8 f9 6b 7b 27 1f 14 8a 46 40 d1 5d 16 5e dd 7e 22 b6 5d 21 0e 20 9f d9 c3 fc 49 10 76 a0 53 fc 06 e5 65 95 57 47 98 02 81 03 7d 32 3b 6b 44 d1 23 18 ac 82 e7 f9 86 68 1f 5e e3 a0 a4 4b 0f 3a de e6 7f 20 ed 06 4f 08 f4 4c 11 d5 bb 66 de 5c 29 a6 79 68 b5 3f c8 8e 65 90 f3 04 f8 cf 21 09 81 2e fb e5 30 2a 18 2f 9e a7 39 6d c9 f9 fc 4a 87 4e f4 6f ba 22 b2 07 25 48 39 66 c9 a5 a8 f0 22 9d 3f 59 11 d5 4b ab f8 a9 48 14 2b 0b f6 16 f1
                                                    Data Ascii: 1$i7A&^G//1?p>'*)AdbIH$~(-1)IHY6WOvk{'F@]^~"]! IvSeWG}2;kD#h^K: OLf\)yh?e!.0*/9mJNo"%H9f"?YKH+
                                                    2024-12-12 14:13:24 UTC16384INData Raw: 4e ca 0d 67 95 9c d9 89 2d bc be e1 dc 88 8c ce 02 0a 49 a7 32 d2 aa 71 1f 3e e7 18 cc 18 2e 75 c7 7b 32 a1 b7 f0 c2 70 18 91 44 95 8b dd a4 c8 9e 6e e0 28 ca 9e 92 4f c3 76 40 68 73 73 46 63 a3 1b 53 4d 90 75 f3 64 54 db 14 33 27 a7 92 59 67 8d a3 38 78 7c 8f b4 03 4b f4 2b 14 47 67 24 7a 55 5e 2f f2 15 0a aa 46 a1 7c a2 8d e7 94 69 40 6d 0b 4b d7 4c 6e a5 a7 be 62 04 ee ad 11 34 7d 81 6e bb 84 c6 bb c6 6e 09 db 02 07 ce 48 2c 97 4b 31 dd 38 e7 dc 5e 57 01 7e b5 50 5a db d2 24 bd 9c 44 4b 2f f2 e7 43 2f 4c 5b 7d d4 b6 9d da 96 ba bd e1 b3 1d 6d 40 5c c3 b6 6c 8b c5 a0 d1 39 7f 34 8d 94 67 3c 6f 3a 13 47 e7 a5 26 d2 a0 4e 48 a0 4f bc e1 c6 0b 01 5c cd 2c e1 8e a0 58 62 dc d0 e3 76 34 61 93 c0 b1 68 06 9f 06 77 3e 61 18 33 f6 8d dc e1 d7 f2 7a 08 f5 50 7d
                                                    Data Ascii: Ng-I2q>.u{2pDn(Ov@hssFcSMudT3'Yg8x|K+Gg$zU^/F|i@mKLnb4}nnH,K18^W~PZ$DK/C/L[}m@\l94g<o:G&NHO\,Xbv4ahw>a3zP}
                                                    2024-12-12 14:13:24 UTC7035INData Raw: 85 3b 4c 22 48 b7 92 dc b4 dc 59 31 54 2b 42 7c 0c 78 a1 09 d9 31 c6 f3 ce 80 17 1e 20 67 67 15 cf 84 94 21 6a 64 0f 69 3a 8f ea 3f 2e dc f3 2b 9c aa 3e 25 28 33 ed c4 c1 66 3a 81 41 5d c4 11 df 17 53 96 b0 05 f7 c4 1f 92 f1 05 e5 b3 b7 f3 e1 d6 33 08 37 e3 5e a9 b3 f0 c6 9d 55 af 7c fc d4 9b 1c af bc eb e2 63 6f b5 31 09 ae 81 9b 5c bf 8e fc d5 c6 83 07 9f 36 ae cf 46 e7 d7 ad 8d db d2 65 f1 b6 74 38 3a ab ed 0f 1b e3 c3 c7 b3 ab d1 f0 ec a1 5e 3a 1b b7 1f ce de ee 57 e7 df 6e 91 a0 fb f3 49 88 7f cd a8 7a b8 b2 a7 d4 0f 48 1d 4f 9f 43 75 70 87 43 08 90 ce c1 60 38 c2 91 6d 3e 5f 5c bd f1 4e 76 dd ac bb b4 98 a5 4c 8d ec 67 42 db b7 94 8e 1f 06 54 e1 e2 7e 72 8e e7 97 db e5 ec 70 4a 94 c7 aa ac a0 d5 9b a2 3c b5 79 70 74 7f 73 83 fc 71 c4 32 db b8 87 84
                                                    Data Ascii: ;L"HY1T+B|x1 gg!jdi:?.+>%(3f:A]S37^U|co1\6Fet8:^:WnIzHOCupC`8m>_\NvLgBT~rpJ<yptsq2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.54979568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:26 UTC659OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                    Host: e498f915-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:27 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:27 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 49926
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 6092194
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCE31CBE97473C
                                                    last-modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 9ba7681e-c01e-00c4-7737-1521f7000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:27 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                    Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                    2024-12-12 14:13:27 UTC16384INData Raw: 6f ee 55 2a 55 69 e9 83 39 1e 62 40 1a 18 47 f7 1a af e7 af c6 da 45 00 72 74 7c c7 8c f9 03 40 e5 35 45 e1 83 ef 21 71 cd a7 1e aa d5 2c a3 ca 2b 2c 87 e5 7a 5b 5f dc 27 30 e3 5f 85 26 33 ff 2f 00 c3 54 fc 23 35 fe 50 4d a5 9f 3d 09 d3 d8 0b 79 9f 52 79 f3 96 e0 0a 2d 2b a9 e7 2f 95 ff 82 4b 60 fb ac 55 09 9a 36 5f cd 46 8a 1b 87 11 2e bf e1 92 99 a1 bf 81 0e e6 26 77 08 9c a6 da c6 52 52 06 95 d2 5b 06 95 26 65 50 83 a9 97 e5 c3 8b 14 bd b8 0e 9b 29 5c 4b 49 59 f9 7d fe ec 87 79 a6 a5 a9 f3 f8 8d ef c3 64 f5 30 3e 30 10 9b 73 70 22 7d 3a 43 0a d7 6b 7a 0d 2a e5 56 15 79 6c e4 df a5 d2 04 73 66 36 68 d0 b5 a5 b4 15 14 b5 3c 92 3f 04 96 7d 35 5d 3b 8a e7 d3 24 fb 70 2e 39 83 3e 10 01 4d 39 f9 f7 2c 9f ac 1d 0e 57 d1 a0 f4 d4 02 25 66 48 e3 05 6a 1d bd 3f
                                                    Data Ascii: oU*Ui9b@GErt|@5E!q,+,z[_'0_&3/T#5PM=yRy-+/K`U6_F.&wRR[&eP)\KIY}yd0>0sp"}:Ckz*Vylsf6h<?}5];$p.9>M9,W%fHj?
                                                    2024-12-12 14:13:27 UTC16384INData Raw: 2e a2 ba f1 a5 5b 77 d6 c6 92 24 ef 81 93 ee f6 76 ee 43 2d 7b 6f 20 ac 98 28 73 3d ad d9 91 3d 54 71 75 6b 1f cb 9c c7 ff f8 0c b9 10 90 d4 16 f8 99 57 7c 71 75 22 86 6b 15 4f 78 b3 0c d3 0d 27 6b 48 38 62 82 3a 91 28 5c 39 4e 4b e6 af a2 5c d8 5c 6e f2 f9 80 93 a7 da 5c c9 34 71 bd b0 e0 ec b9 97 51 32 94 f6 af ff 6e e9 d2 4b 92 f0 60 c8 a1 a0 a0 47 9b c9 39 46 65 c8 e5 ab 60 30 aa d2 bd 64 8b bd 7f 0e 27 ff a1 72 1c 16 50 6c 64 d5 f3 6f 2c e7 cc 72 05 48 e5 59 0b 52 4e 91 ed 3d bf 38 e6 87 27 9e 2b 39 be ed 9d 6f 09 fe 29 42 f8 4d 78 be 8b 50 e4 67 c4 2b 20 3a 4e 47 d7 02 d4 58 7d df 5d 45 b8 3e 10 7f 05 7f a8 39 ab f8 ae f6 ac 62 6e 50 2d 3b b3 95 a4 14 9f 67 5d 30 62 f2 fa 5e 8f 9c 87 f2 66 c3 18 47 ed 38 15 0b d0 8a 08 62 26 86 35 4e a9 c8 af c6 83
                                                    Data Ascii: .[w$vC-{o (s==TqukW|qu"kOx'kH8b:(\9NK\\n\4qQ2nK`G9Fe`0d'rPldo,rHYRN=8'+9o)BMxPg+ :NGX}]E>9bnP-;g]0b^fG8b&5N
                                                    2024-12-12 14:13:27 UTC3469INData Raw: 9d 57 de f0 f3 cd 4a a6 b6 b2 2b 9b 52 6a 55 02 fe 84 f3 97 43 13 94 11 96 28 69 16 7d 97 7e 4d b4 da 51 c3 35 12 6e 63 b4 bb 3b 7a 55 8c b4 dd 4d e0 cc 85 8e 3a 1a a4 be 56 d8 5f b5 ac 09 27 a4 ba f6 f6 f6 51 99 5a 26 23 a5 70 2c 3a d8 f3 72 50 4a f9 47 28 cf 94 9d 0e 48 bb 90 28 49 42 dd d7 1f a2 6f f6 f6 58 52 a4 35 64 97 e3 be 97 aa 34 d5 f5 8e d9 0a 80 d2 f0 93 91 1e 13 69 c6 46 0d 41 74 c3 0a c9 cc bf 54 ec 79 ec 27 e9 6c 6d b8 75 c7 a5 65 30 92 4f 33 8b 27 3f c7 8e 37 a2 07 ad 81 16 16 d0 be e3 53 e1 f9 c5 11 16 62 08 14 9b ea 39 2d d9 25 bc c0 8d f0 d1 26 5a 3c c5 d4 be e6 30 e5 46 2a 46 27 63 bc c8 92 d7 49 b8 f2 01 2f 83 5f 43 8b 48 89 82 f6 01 63 9d 2b 91 f5 c4 57 d1 eb d6 2d 0f 1b 28 8f 18 d7 b6 e9 81 87 c0 63 91 e2 b1 ca a7 f6 05 24 1f 47 05
                                                    Data Ascii: WJ+RjUC(i}~MQ5nc;zUM:V_'QZ&#p,:rPJG(H(IBoXR5d4iFAtTy'lmue0O3'?7Sb9-%&Z<0F*F'cI/_CHc+W-(c$G


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.54980368.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:29 UTC680OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    Sec-WebSocket-Key: 5bC7VGxaEEVLPH2Dt266nA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:13:30 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 7b99ef67-38f9-49a3-b370-8e0063119f00
                                                    x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.54980468.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:29 UTC540OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                    Host: e498f915-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:30 UTC745INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:30 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 49926
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    access-control-allow-origin: *
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    age: 6092197
                                                    cache-control: public, max-age=31536000
                                                    etag: 0x8DCE31CBE97473C
                                                    last-modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                    vary: Accept-Encoding
                                                    x-cache: HIT
                                                    x-ms-blob-type: BlockBlob
                                                    x-ms-lease-status: unlocked
                                                    x-ms-request-id: 9ba7681e-c01e-00c4-7737-1521f7000000
                                                    x-ms-version: 2009-09-19
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:30 UTC6449INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                    Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                    2024-12-12 14:13:30 UTC16384INData Raw: ff 72 65 39 bd 9f ea 5b 58 ae c7 4e 8c 23 3c 1c 23 c8 05 0b 29 81 02 92 bf 00 d4 5d 4e aa 32 30 60 c5 4d c0 da bf a3 4c 5c ce d3 5e ab 06 48 fb 1a 0a ae 85 5c 70 fe fe a7 4b e0 ba a5 a9 59 03 60 66 d1 1b a0 bd ea 0d 40 ee c7 b4 73 de df 50 66 5d 62 78 1e e5 a6 0f 50 7b 1c 8d a5 d4 e8 ea 2f e4 86 63 5f dc c2 fa 06 2a 1a 51 af 8a 1e 24 cf 5d 59 1c 96 74 4b 59 11 fd 74 b2 48 9e 50 f7 02 77 0d e2 fa 2c e1 6f 30 b7 d2 44 e3 c3 d4 45 c1 6b c0 84 fe bb d0 ec 56 29 4a 4f 0b ca f0 71 57 fe b8 ae c5 06 e6 1c c7 7e ad 09 92 67 1d 84 86 63 98 26 cf 5e e1 fa 3a d5 e9 2f d7 16 9a 56 f0 4a 6d e1 aa da 64 53 ff 7a 75 d8 7e 55 e1 5f e8 88 9c 38 9e 39 c2 a9 17 78 a7 6e 72 67 27 16 ed 61 b3 03 6b 12 b9 b7 34 6c d1 62 29 58 36 0b 92 cb 95 c6 e0 d7 2c ee 85 2a c2 1e d5 1c 18
                                                    Data Ascii: re9[XN#<#)]N20`ML\^H\pKY`f@sPf]bxP{/c_*Q$]YtKYtHPw,o0DEkV)JOqW~gc&^:/VJmdSzu~U_89xnrg'ak4lb)X6,*
                                                    2024-12-12 14:13:30 UTC16384INData Raw: 2e 12 25 e8 20 ec 21 df 77 9e d3 90 29 bb 69 8d c2 10 ad 51 78 62 92 81 07 56 07 ed 26 ed 6b ac 1a 0a f1 c4 59 e7 c4 59 fe 78 69 3b 22 ad ff 7a ae 23 37 62 4e c7 a0 3f f2 36 cc b1 13 f0 d3 21 91 18 3d 4e 46 bc c7 f3 e7 11 0b ad 61 fd 88 03 4a 0d 8f fd 0f 06 c3 c5 e6 72 16 d2 20 ce bc 87 31 af 65 78 12 76 4a c6 80 3f d6 7d ff 39 d1 ca 6d 50 1b 49 27 23 56 84 d0 b7 51 95 8d 51 8d 33 b3 06 37 54 2f aa 32 11 fa 98 f6 50 f6 4f 75 45 75 4d 8a b6 42 63 a6 39 37 b7 2a 23 f4 00 cb 1c 6e 62 3e 8f 09 9f 4d aa ed 5c ef 0d f9 24 b9 e1 56 df b4 fa f5 7f f3 8b 5c 07 e9 3b cf ff ce 0b 71 51 bf 70 9e e5 fe b7 cb eb 05 46 dd 8c 9d e6 c2 8a 15 f1 ad 08 86 a5 15 1a da 1b af f6 04 cb 68 52 9c 87 b1 8b d5 c8 4a ba 42 36 d6 b4 f3 61 a2 d2 d3 18 d5 2f 50 71 0d 71 dd f8 6e 84 6e
                                                    Data Ascii: .% !w)iQxbV&kYYxi;"z#7bN?6!=NFaJr 1exvJ?}9mPI'#VQQ37T/2POuEuMBc97*#nb>M\$V\;qQpFhRJB6a/Pqqnn
                                                    2024-12-12 14:13:31 UTC10709INData Raw: 28 a0 ca 63 d4 d3 34 5b 2e 87 aa e1 8c d9 22 42 2e ec c8 3d f5 fe 99 c6 b1 ee 30 48 cc 9f 29 74 a3 3e de bb 86 35 ca 20 29 80 9a 35 64 de 48 a9 10 81 cb a8 88 f6 26 8c 38 5d 3e ce 25 0d 6f 7a 5c 9c 78 93 f1 b8 90 44 7e 30 0d 54 24 c4 66 27 74 2f 03 cc a2 36 ba 46 24 d2 88 de fe 26 0e 70 28 25 51 25 98 2f c4 61 cb 75 ac ae 6b 05 58 41 0b 65 1f 8b 06 95 32 2f bf 29 c7 48 5a 24 ae 1a b3 bb 6d 18 66 c7 8a f8 c3 40 50 ec 51 7f 49 84 32 51 3f e3 4f c4 4b d0 9e 58 99 68 1f 3a 8f 75 9f fd b3 e8 7c 77 75 7b bb ef 5f 46 ab f1 f9 78 7f a2 7b 98 3d 8e 56 6c f6 c0 8d 75 54 f9 0b 11 6a 01 24 0c 70 8e a5 7b ee 67 e3 33 f0 81 89 bb e7 67 bb fb de 24 7e 1c cd 27 31 bd 53 21 b9 67 3c cd 48 62 a4 07 27 d0 62 1d c7 f4 63 ba e6 3f e1 d2 a5 1f 24 55 5f fa 15 df a0 5f de 78 3f
                                                    Data Ascii: (c4[."B.=0H)t>5 )5dH&8]>%oz\xD~0T$f't/6F$&p(%Q%/aukXAe2/)HZ$mf@PQI2Q?OKXh:u|wu{_Fx{=VluTj$p{g3g$~'1S!g<Hb'bc?$U__x?


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.54980668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:29 UTC1153OUTGET /?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                    2024-12-12 14:13:31 UTC781INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 62114
                                                    Connection: close
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: dc62e400-7bc5-4b72-b0a6-79bca1351e00
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:31 UTC6439INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 5b 5b 2a c9 b6 28 f8 5e bf 82 49 d7 16 d8 02 72 17 74 52 6e 44 54 14 94 99 80 37 96 c7 93 97 00 52 20 13 f3 a2 e2 9c f2 d6 bf a4 1f fa 3b 0f fd d6 ff 60 fd b1 1e 63 44 e4 05 94 59 55 6b ad 7d ce b7 fb d4 fc aa 34 33 ae 23 46 8c 7b 8c 48 bf 7e 39 ba ac f7 6e 3b 8d c8 d8 99 4d 7f fb e5 2b fe 8a a8 53 d9 b6 ab d1 68 44 d3 ad 6a 74 ea 58 d1 c8 54 36 46 d5 28 33 a2 bf fd 12 f9 3a 66 b2 06 bf 23 5f 1d dd 99 32 7c 8a 74 f5 91 11 d1 8d 88 63 46 16 a6 6b 45 64 55 35 5d c3 c1 46 3b 7e ab af 33 e6 c8 11 d5 34 1c 66 38 d5 a8 c3 5e 9d 1d 9c 70 3f a2 8e 65 cb 66 4e d5 75 86 a9 72 14 80 71 e6 29 f6 e4 ea cf d5 68 9d 37 4f f5 16 73 16 dd f9 64 98 66 a3 ca b4 11 5b ed 75 93 ea d7 52 75 73 36 97 1d 5d 99 7e de f1 45 d7 9c 71 55 63 cf ba
                                                    Data Ascii: [[*(^IrtRnDT7R ;`cDYUk}43#F{H~9n;M+ShDjtXT6F(3:f#_2|tcFkEdU5]F;~34f8^p?efNurq)h7Osdf[uRus6]~EqUc
                                                    2024-12-12 14:13:31 UTC16384INData Raw: 9d 7e 7a a3 71 c7 1e cb a0 0e 76 b2 e9 cc 8e 67 43 0d 65 68 70 2c 83 29 65 fe 63 03 89 7b 76 3b 3a 9e 6e d8 3b 43 3e d4 83 fc c0 dc b9 bc 18 8e 46 e3 27 5d d6 77 27 15 db 9c 96 a6 a3 5c 1a aa 3d 1f 12 b6 d2 ea 5d f6 43 f3 be bc bc cc ec d5 b9 88 85 76 40 cf a0 b9 67 cb 23 8b e1 29 a2 b3 13 1e a4 63 01 c9 a8 8b 30 5f e7 f3 25 0d 1c c9 0d 0b e0 83 ce 79 37 f2 7d 70 4c 61 3b 82 df f5 0f 58 8d 64 7d 07 23 d4 56 ec dc 7f 70 90 b6 2d ff d4 8d 9d cf 6d a6 82 9c d9 99 73 03 1b 5d c6 bf 3c d9 bf 3c d9 ff 5d 3c d9 21 58 00 d5 a1 ae 99 ff 6b 1c 5b ef 12 f2 9f e7 73 ff 58 e9 40 75 5e ff 27 10 eb 5f 47 4a ff 8a 23 25 11 ce 40 8b 6a fa c7 83 18 07 0c 75 7e 95 cb db 07 f0 c6 74 a6 09 7a c5 8a 07 db 55 50 e2 56 55 3e ae 77 d0 ee ce fe 91 98 af 45 1d ff a2 aa ff 5a 54 a5
                                                    Data Ascii: ~zqvgCehp,)ec{v;:n;C>F']w'\=]Cv@g#)c0_%y7}pLa;Xd}#Vp-ms]<<]<!Xk[sX@u^'_GJ#%@ju~tzUPVU>wEZT
                                                    2024-12-12 14:13:31 UTC16384INData Raw: ac ee 28 95 7a 02 d3 b3 31 79 8c 11 88 55 f6 4d b5 3e c0 9b 74 fd 9b 9d 3a de 44 eb df ec c6 78 73 17 8a 85 a0 e2 e0 a3 13 87 63 ea 49 ab e7 e1 c9 99 65 d1 d4 42 bc 21 7d d1 09 83 df aa fd a3 32 96 c0 5c 9c 03 eb 8c 7e 93 ad 64 c7 2f 4a 17 70 d0 24 89 1b 7d 13 45 cd e8 4e 3d c1 7c b0 84 bf 15 f5 f7 24 68 ac 27 07 2a 51 b2 db 1c b4 f4 49 93 13 07 51 05 ec f9 99 f0 07 97 16 61 2b e5 77 26 61 0b 8c d2 12 40 13 2e 63 b4 00 c1 73 15 6c a3 10 ab c4 b8 26 68 2b 56 62 44 35 06 0f db 09 89 6a b9 0a 0e a3 9d ff 44 b5 c3 a8 26 4a 0c 42 00 eb 10 83 1f d5 a0 c4 20 1b f7 29 19 77 1a c5 93 39 1b ec 70 91 12 83 5a 78 4a 6b 45 55 a5 ce 46 d4 b5 17 46 71 53 f7 a9 4a f6 ab 0d 62 8f cd af 43 d5 91 3a 38 be bd 12 33 7d 6c eb 48 12 1e f6 a8 e5 e6 44 75 79 43 e6 f7 86 ce a2 09
                                                    Data Ascii: (z1yUM>t:DxscIeB!}2\~d/Jp$}EN=|$h'*QIQa+w&a@.csl&h+VbD5jD&JB )w9pZxJkEUFFqSJbC:83}lHDuyC
                                                    2024-12-12 14:13:31 UTC16384INData Raw: 22 e4 31 ad 68 92 41 09 7f a6 87 81 c4 28 0d 35 46 7d ba 3a 67 97 0d d8 4d e4 2c 97 6a ad 9e 3b 28 77 5e 8b ee 4c 8b 64 34 9a 99 74 4c 5d 43 da 76 e7 8f 10 51 36 ab 92 19 98 b5 16 d4 47 b9 2d 38 f1 5a 70 62 0e 6d a2 77 4c 91 a5 ec d2 a4 95 2d b9 a9 67 7a a9 61 46 5e b5 df 7f 3c cf b1 94 6c 75 98 cc 60 27 55 b2 3f 74 48 f6 8e 4b f0 94 41 71 93 a9 17 31 13 f4 37 fe 14 c6 df fa 09 63 43 d0 36 b7 04 dd 3b 4b 87 f7 88 de 32 04 90 77 68 7f 53 5b 47 b5 5a d3 2e 53 16 e2 83 97 e9 b7 7a 7a 7c 02 2f 09 7b dc 4f c2 49 e7 c9 d3 be a0 7a 66 8a 9a d4 ab 06 8d 81 47 6f 15 b5 85 d1 1f ea 68 5f cc 4f 35 36 ca 2b eb 60 53 52 e9 dd db c5 72 39 4a 3a 70 ca 96 40 2e f2 d2 b8 32 5a ed ce 5d 3a 6a 8d 14 87 a6 32 8e 92 ae e2 ba d5 b9 35 5f dc 31 4c f4 1f 54 01 11 ed e2 a4 ed 65
                                                    Data Ascii: "1hA(5F}:gM,j;(w^Ld4tL]CvQ6G-8ZpbmwL-gzaF^<lu`'U?tHKAq17cC6;K2whS[GZ.Szz|/{OIzfGoh_O56+`SRr9J:p@.2Z]:j25_1LTe
                                                    2024-12-12 14:13:31 UTC6523INData Raw: 17 68 63 72 4f 7f dc 91 d1 e4 ad 7d 81 5c 73 ea 13 66 b8 5f 36 89 62 7b 93 89 33 74 19 8e f7 2f b6 da 58 cd 99 90 32 31 0b 24 e9 28 fa da f7 9d 90 80 fb 6c 91 85 6d 51 d8 50 40 57 90 66 58 7c da bb e8 21 81 74 8e b7 11 fd ce ee f0 e9 b4 20 6c 75 82 6d 32 b2 3d 57 a4 9b 73 4f 1c 78 b0 f5 88 fc 9e 49 cb 0f 20 b4 a7 b8 1b 55 63 2c 28 21 33 e0 72 70 47 76 97 6b 3a 23 5c 60 0e 0a f0 52 0d 8b d5 82 6c f1 69 a4 ea 52 0c 5c 5d e7 d6 7c c1 ad a1 fb fd f6 10 39 d6 d0 bd 23 64 6c cd 3c 14 44 da 87 c7 e7 db 3b 87 a0 b9 15 d8 fd 28 7c 67 ee 5c b4 71 f1 be 5d fe b8 45 0a 6e ef 5d db 4f 02 cc 34 5f 0a f9 27 cc b0 05 61 7d c0 1d a8 de 73 ae bf 6f 3d 4b ae a1 90 c0 50 10 07 73 42 82 fe ae 83 23 44 f1 68 6a 1d a3 c1 66 d8 b6 7a 5c dd 5c ad 96 3b ce 41 f7 9a ce 60 ee b7 e9
                                                    Data Ascii: hcrO}\sf_6b{3t/X21$(lmQP@WfX|!t lum2=WsOxI Uc,(!3rpGvk:#\`RliR\]|9#dl<D;(|g\q]En]O4_'a}so=KPsB#Dhjfz\\;A`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.54980568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:29 UTC912OUTGET /favicon.ico HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                    2024-12-12 14:13:30 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:30 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 9e733207-2239-4f29-8d00-cbd75a1e3c00
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+ams2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.54981668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:32 UTC442OUTOPTIONS /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                    Host: f9fbc1ea-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:33 UTC336INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:33 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    access-control-allow-headers: content-type
                                                    access-control-allow-credentials: false
                                                    access-control-allow-methods: *, GET, OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    2024-12-12 14:13:33 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                                    Data Ascii: 7OPTIONS
                                                    2024-12-12 14:13:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.54981968.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:32 UTC661OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:34 UTC813INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:34 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 122522
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 22 Nov 2024 01:34:34 GMT
                                                    etag: 0x8DD0A95D1F56318
                                                    x-ms-request-id: 3e549c5b-401e-0000-2bbe-4bb4e9000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141333Z-17964fc66b726dp2hC1DUSk6hg00000003rg00000000403k
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:34 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e c9 6f 2b ad ce ba 9c 54 55 b6 f3 9a 38 55 dd bb a9 4c 8e 2c d1 8e 3a b2 e4 95 e4 3c c6 f1 7e f6 1f 00 92 12 65 cb a9 aa de 3d f7 9e 7b 6e ef 6c c5 22 c1 17 08 82 00 08 82 ef 7e de f9 bf 2a 3f 57 f6 bf ff bf ca e8 7a 70 75 5d b9 f8 50 b9 fe 74 72 75 54 b9 84 af ff a8 9c 5f 5c 9f 0c 8f bf bf 1e 6c 14 ff ff fa de 4f 2a 13 3f 60 15 f8 3b 76 12 e6 55 a2 b0 12 c5 15 3f 74 a3 78 1e c5 4e ca 92 ca 0c fe 8d 7d 27 a8 4c e2 68 56 49 ef 59 65 1e 47 7f 32 37 4d 2a 81 9f a4 50 68 cc 82 e8 a9 52 85 ea 62 af 72 e9 c4 e9 4b e5 e4 b2 56 87 fa 19 d4 e6 4f fd 10 4a bb d1 fc 05 7e df a7 95 30 4a 7d 97 55 9c d0 a3 da 02 f8 08 13 56 59 84 1e 8b 2b 4f f7 be 7b 5f 39 f3 dd 38 4a a2 49 5a 89 99
                                                    Data Ascii: {w88fn(.o+TU8UL,:<~e={nl"~*?Wzpu]PtruT_\lO*?`;vU?txN}'LhVIYeG27M*PhRbrKVOJ~0J}UVY+O{_98JIZ
                                                    2024-12-12 14:13:34 UTC14460INData Raw: 12 b0 c7 b7 08 7b 43 3c 80 35 07 c2 4a a6 54 3b 4a ed f6 8e a1 3b 75 86 be 10 18 7b e6 3b 55 41 d0 48 a4 e0 9d 97 b5 7d d0 12 80 03 3f e2 f1 42 b5 26 a4 ee ea 32 e4 97 fd 35 27 78 72 5e 12 6d 55 83 06 71 37 80 f1 5e cc b1 43 09 e0 c5 21 2e e3 c6 fe b8 d8 7f a5 fe 1c a2 9a 0b b4 80 02 90 7e aa fc 84 3a e5 4e 06 55 b5 d0 9c b1 87 2a 57 5e 71 c2 d0 42 36 9b e3 a5 19 ee 00 62 97 ed 39 c0 53 00 f0 22 1f 0c cb 2b ac 7d c3 e4 74 90 db 37 7c e9 20 fd d6 b4 e9 68 02 30 d1 04 20 54 7e 90 be c5 3d ec 7c c6 92 b5 72 a8 bf a3 8f 08 28 4c 47 4e fc 90 47 4c 38 f0 d7 3c df de a3 3f 16 f9 12 e2 45 90 f5 dc df d1 2f 4b c9 dd a8 cf 76 50 6c 42 4f 63 ba 3d 73 8e 37 cd 61 0f a9 7b 00 95 a7 a4 ba 42 b7 b0 c6 e3 2d ee 77 cc 8e eb 65 6e 8e 68 16 dd de 6f e1 53 86 db e8 5b 03 10
                                                    Data Ascii: {C<5JT;J;u{;UAH}?B&25'xr^mUq7^C!.~:NU*W^qB6b9S"+}t7| h0 T~=|r(LGNGL8<?E/KvPlBOc=s7a{B-wenhoS[
                                                    2024-12-12 14:13:34 UTC16384INData Raw: 1d 02 d3 3c d4 c7 69 f8 bb e8 3e 44 ea 65 60 64 f4 61 44 df 67 43 d2 85 6c 8f c7 48 19 7c 11 f7 90 03 55 2a 93 34 cb f8 84 d9 8d c6 b8 5e e4 eb 59 50 5f 18 5c c9 a4 ab 81 ff 4a 4d f9 dd 3e ca 43 e3 7b 23 ab b4 63 1b b1 1d db 8c 62 fc 41 c6 f7 22 8f d0 2b 2b 9c a2 de 71 d7 48 e9 da 8f 01 ea 78 c9 af c6 3e 79 e1 38 ae 44 a1 73 6f fd 9e 7f 89 14 30 de 47 0b 6f 16 17 df c2 1c 7c 69 e2 88 fa af c3 82 d5 c0 35 bb 1f 4e 9b 25 e2 97 18 19 f7 57 ff 23 14 81 14 1b c6 41 58 99 13 08 41 20 7c c5 1a 90 51 db 48 29 70 2c ed e3 d4 c6 13 76 25 56 c7 44 54 68 a3 02 41 0e e9 41 41 e4 20 99 f8 c1 08 cd cb 25 a9 46 d1 bc 81 1d 10 5d 11 12 e1 d3 21 12 fc 1d d9 8b b5 95 6a 2f 72 77 6d 6b 93 00 8f 76 18 0b 6c 17 a8 21 25 23 70 8f 84 ff a6 da 6c ef c1 6a 9f f7 f0 01 03 03 3e d7
                                                    Data Ascii: <i>De`daDgClH|U*4^YP_\JM>C{#cbA"++qHx>y8Dso0Go|i5N%W#AXA |QH)p,v%VDThAAA %F]!j/rwmkvl!%#plj>
                                                    2024-12-12 14:13:34 UTC16384INData Raw: e4 7b 40 0a c1 42 cf 3f e2 f8 70 33 9a 5f fb d5 ac fb ac ba e0 0c db d5 f7 ef a3 31 bf 7b 5f 53 cf 31 1c 90 db a3 11 67 38 ac c9 c0 00 34 e8 f9 ca 79 8e ed b1 d0 92 4a d9 c0 dd d2 6b 5a 0d 7c 37 1d 4d 58 18 24 87 cc ce c8 32 69 7e c5 bf ad d7 43 da e9 fb bc ed 07 9f e2 fc 1a 83 91 1d a7 6a 88 7f b6 c7 05 ae 25 98 9f 1b 3e 1f e4 24 d8 39 f8 88 d0 43 f3 d6 6e cd 58 88 2f 47 da fc 9d b3 f4 ec 02 70 af 61 1b f8 e5 91 dd 5c ba 1d 8a b7 87 f6 db 3a 03 50 ce b8 63 e5 d3 07 66 51 d2 b5 dd 88 09 19 45 f0 bc d8 75 e4 e9 d5 d5 48 ec a5 37 38 37 bb 59 b6 8b 44 30 e7 7c 6d cf b2 c5 7c 52 86 37 76 86 69 f2 75 12 8d cb c3 31 ac 19 4e 6b 4f 1c db 6b 69 40 f6 80 f6 5a 3a b4 47 1d 37 2c cc fd 2e db 99 cb 11 d1 6d a1 56 e8 ba d5 95 6b a8 f0 90 67 07 52 7d ce 9b 1a 6f 60 42
                                                    Data Ascii: {@B?p3_1{_S1g84yJkZ|7MX$2i~Cj%>$9CnX/Gpa\:PcfQEuH787YD0|m|R7viu1NkOki@Z:G7,.mVkgR}o`B
                                                    2024-12-12 14:13:34 UTC16384INData Raw: 08 a9 a8 15 21 4e c4 15 fc ad 47 20 a2 66 bc 37 de 33 e2 05 5b 30 1d 05 9a 67 8f b1 1e 4d bf 41 3f 66 3e d0 47 c1 96 8b a3 17 bc b1 fe 6e b5 4a 79 2d 20 eb 04 f4 37 c9 34 36 9e 34 b6 eb 6e a7 d7 44 2d d9 22 a7 6e 2a 07 26 b5 94 13 88 7c 3f f3 16 41 a3 a2 c8 16 4d b3 6a 21 28 fa 08 09 18 69 74 9a a4 70 4a 5d 09 f0 24 7b fa 34 53 04 54 8b 8b 10 0d 06 6e b6 54 b3 a8 d5 27 31 bb d0 fa d9 c3 43 c4 27 8e 7c 19 7a 06 69 2b cc 0a ba 20 ec b4 b5 fa bf 2c 3b c2 b7 a9 bb 01 8c 08 34 eb 14 2c 67 1e 7b c8 66 ee f4 cf 08 96 dd 15 75 54 a3 c0 db 19 0a e1 de f6 e8 81 27 e4 e3 e2 a9 4c a5 a6 53 09 82 d6 bf d6 73 c5 4f 42 22 a4 29 27 83 55 12 23 fc 93 a7 d1 1d d4 0f ab ec d2 67 df c5 82 81 2d 32 11 7d 4d fd 11 57 a4 25 97 cb 64 3c 8e d3 47 1c 58 54 43 ff 94 07 8b cd 16 75
                                                    Data Ascii: !NG f73[0gMA?f>GnJy- 7464nD-"n*&|?AMj!(itpJ]${4STnT'1C'|zi+ ,;4,g{fuT'LSsOB")'U#g-2}MW%d<GXTCu
                                                    2024-12-12 14:13:34 UTC16384INData Raw: e9 3c 5b ea f6 99 99 4a 0a d8 6e f7 f9 6c be a9 e5 d1 7b a1 0e 8e ee 51 f3 2b 16 7e 4f e1 65 56 95 56 ba a5 21 d5 1d 59 1b 22 41 fb ca 5e 8d 2c 9a d9 95 1d 6e b4 ff dd e4 7d 7d e9 db a1 bc aa 83 47 85 aa 98 d6 b2 6d b2 b9 69 93 6b e7 93 03 dd 6a 72 5f 5e 76 b7 a6 13 5a df ed ef 7f b7 bc 87 ee aa ff 70 ba f6 8e b4 5e 98 84 86 d7 64 43 1c 59 e7 74 bc e1 5f 93 07 9d 9b b5 cf 67 50 00 98 10 cd 21 f7 63 94 24 5b f7 07 7a ab 72 4c 35 9f 4e ac c1 39 04 3a 6c a1 81 f5 ef d9 32 4b 62 bf 2f e4 68 78 7d 9a c5 85 f5 7f ad a7 e3 c6 bc 1a 59 ff 33 f9 81 02 e0 5e 9f 1e 9f 9f b6 e2 49 ad ff 2b d5 6d 20 58 3c 31 d2 01 48 fa e6 53 f0 9b 9f 95 c6 74 81 d6 9e 8f eb 53 4a cb 3b 87 3a 17 ee 7c 68 0a d0 0d a6 b4 6b 86 37 c7 d5 13 15 99 a4 f4 5b 3d 1e ca 6d 7c 26 ef 9d 61 6d 68
                                                    Data Ascii: <[Jnl{Q+~OeVV!Y"A^,n}}Gmikjr_^vZp^dCYt_gP!c$[zrL5N9:l2Kb/hx}Y3^I+m X<1HStSJ;:|hk7[=m|&amh
                                                    2024-12-12 14:13:34 UTC2737INData Raw: 2a b2 02 e8 f4 ce 04 e5 b6 97 7d 70 56 08 18 f6 14 06 b9 ac 34 5e d6 39 59 60 52 20 10 74 9a ba 95 5e ac 01 f9 21 d1 02 1a 5d ac ba c9 7b 09 69 7d 93 57 07 5c 54 ea 34 ec 50 8e 17 da 2f 3e a6 d0 c6 37 a8 cf 2a 49 e1 19 1c ff ee 89 b1 0e 09 96 6d 4d ef fb 67 3f fe a0 5e d7 be f5 7b 7a 33 12 44 00 c4 a4 30 61 f2 13 36 6f 4c c4 30 90 9d 92 3e 2b 57 be 14 f7 06 f5 8f c1 e1 00 f0 d5 bf 47 eb 1d e9 e0 e2 ba 27 25 c2 ea ad 4f 6a 5b 7f bc a7 c3 aa a9 ad 35 de be ce 53 47 47 d9 5c b2 57 47 f5 f8 ee af 77 79 1f f0 94 f3 76 97 4d 07 a6 72 2d 2a 0f 67 eb a2 66 bd c7 65 76 e9 ee 72 6d 30 e0 d6 37 fd 94 08 3e 69 19 c4 83 1e 23 99 2e 72 e8 c4 2c a9 5a 4f ea 43 a8 83 cd f6 d8 45 5d a4 bf 81 13 63 d8 ae d9 cb fd e5 1f b4 dd 9c a6 8e 4a 2c ba 7c ff 70 38 ea af 5c 88 6b e0
                                                    Data Ascii: *}pV4^9Y`R t^!]{i}W\T4P/>7*ImMg?^{z3D0a6oL0>+WG'%Oj[5SGG\WGwyvMr-*gfevrm07>i#.r,ZOCE]cJ,|p8\k
                                                    2024-12-12 14:13:34 UTC16384INData Raw: af 2b 2b b4 f2 f5 0f 75 dd de 56 df d7 9b b5 2b 5a be 7e 79 8d 87 ed af dd c0 3f 40 aa 7d 49 e6 ce 17 28 16 8d 7f f8 2f f1 f8 27 10 8f f3 7a b1 5a 42 61 27 62 73 53 bb 3b 11 a7 9b 1a 6f aa 3c 6d 15 b8 a9 ba 7e cd 8c fc 4e 82 ea b6 22 44 6f a4 2d f7 da 88 c6 fe e2 b1 ff 39 3c 96 ae 7e 5f c8 9f be 7b d0 70 d6 eb 7c c5 bb e2 ba 73 d5 eb c1 ec f4 2f 96 7b 53 96 ab a7 ee a7 d3 7e c6 db f9 f6 97 4d 71 0b 9b e2 f7 d1 e8 6f 13 44 71 4b 16 be 39 ac b0 fb e9 4f ca d5 75 43 4f 57 a9 62 53 73 4f 3f 89 44 be bc 9d c4 6d b8 3b d4 83 19 56 e2 01 9b b1 f9 bb 9f 75 3e 8d b6 3f f9 f3 72 fc 9a d7 73 0d c4 01 57 50 1c bc 6e c0 f8 cc 12 80 b2 72 ac 8e fc 7e 9d b1 a3 1d 77 b1 b1 d8 ef be fb f0 25 20 ce 93 33 ba f3 a9 a8 d8 79 56 9c 5e 76 d1 e5 d3 6d 2b 6a e4 40 74 5a f9 0f d9
                                                    Data Ascii: ++uV+Z~y?@}I(/'zZBa'bsS;o<m~N"Do-9<~_{p|s/{S~MqoDqK9OuCOWbSsO?Dm;Vu>?rsWPnr~w% 3yV^vm+j@tZ
                                                    2024-12-12 14:13:34 UTC7834INData Raw: 5e f2 e5 c2 17 6c cb 79 11 7c 36 9e 31 68 07 af 13 c2 b7 ac 57 51 0a 64 8d 66 24 86 ce 81 e7 a2 13 22 63 70 c7 a1 37 8f 82 30 e5 bc a6 6d 9c f2 85 aa f7 36 30 96 39 1a 18 3c 2f d3 51 c6 81 25 c2 c0 70 db c6 0b 81 50 7c c4 38 29 8e af 2c a4 84 83 3b 0f 3e 37 de b1 69 c1 84 74 c4 70 18 c7 e4 d6 78 23 c8 e5 58 b8 a0 5c c4 b0 39 50 ef 2d 25 b3 6b 28 4d 63 dc 81 81 62 39 ed bc 56 e0 f4 2a f8 44 85 43 bd f1 b3 ec a8 b0 a2 5c f9 67 eb 20 37 a0 ff b0 82 00 59 c6 83 2f 98 0f 58 be 6f 00 e8 e4 76 61 bc e4 eb 45 ae 67 87 a1 87 80 46 03 0e 20 08 ae d0 67 e3 17 d9 e1 2f d4 c1 11 20 45 f2 6d 0d a6 9a 46 6e 34 33 be 51 c6 fa fc c5 d9 09 88 58 97 31 e7 a6 3f 22 f8 7e 37 7e a3 93 2f 77 c6 3f 84 ad ee 77 8a 67 ca 3f 89 5f 7f 67 ef fe c9 fe fd 17 9d 04 9d 28 03 2b a6 97 32
                                                    Data Ascii: ^ly|61hWQdf$"cp70m609</Q%pP|8),;>7itpx#X\9P-%k(Mcb9V*DC\g 7Y/XovaEgF g/ EmFn43QX1?"~7~/w?wg?_g(+2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.54981868.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:32 UTC684OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:34 UTC796INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:33 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 20410
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                    etag: 0x8DCFFB21E496F3A
                                                    x-ms-request-id: 3fd8e526-901e-007a-51f7-4ae1bb000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141333Z-17964fc66b7rtrrvhC1DUSmrgg00000004kg00000000pvf1
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:34 UTC15588INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                    Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                    2024-12-12 14:13:34 UTC4822INData Raw: 75 4c ff b4 b4 67 78 ce 2b 2b 6e 13 d6 17 0b 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66
                                                    Data Ascii: uLgx++n*,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.54981768.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:32 UTC680OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:33 UTC812INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:33 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 16345
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                    etag: 0x8DCF55E3D91C34E
                                                    x-ms-request-id: 739375dc-701e-005e-39fa-4a28b6000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141333Z-r1bf9c556978zsn7hC1FRAtkdw00000006y0000000001xpd
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:33 UTC6408INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                    Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                    2024-12-12 14:13:33 UTC9937INData Raw: 0c d7 b1 bc 47 49 85 fe 10 27 b1 b5 ca 1c 68 4a ac b8 a2 de 3c ba 05 ed e3 2a 5c ec 3b b9 f0 49 57 26 15 97 48 d1 3c ea 12 54 25 f3 2c 6e 6d 9a 48 4b 46 ea 70 0a 4c c3 bc 5b fe 7c 47 9a d1 74 af d4 dd 36 5b f1 be 21 0f f1 8e 90 c1 dc 7a 9f 48 83 61 26 7c 3a 55 5d 66 d7 b6 b4 15 e4 93 68 67 44 e1 44 f1 95 69 4e 42 2a 9b 25 e7 f7 af 6f 57 76 c1 33 14 d3 00 98 53 92 ab 5a 4e 04 af 7c 30 10 6f 43 be ef a7 f4 c4 73 e4 fc 13 ba 1f 90 49 83 a9 47 d1 aa 2a 19 24 25 e3 20 fd 5b 45 f5 4a 9d ec 05 a6 8b 7b 91 a2 44 7d 6f c8 f1 80 ae ad 79 ec 82 c9 b8 c6 d5 97 ad 1c 3d a3 52 e7 6d 1f c4 29 4c 25 6c 48 54 2f 38 cc 90 c6 50 61 02 bb 20 90 0b 94 ca ac 9c 51 fc da a3 11 ab fd 4d cb 56 70 09 a7 a8 3b 17 64 af 31 73 e6 b3 10 a2 2e 9b c7 c2 07 69 3d 9f 93 a7 d4 77 95 63 14
                                                    Data Ascii: GI'hJ<*\;IW&H<T%,nmHKFpL[|Gt6[!zHa&|:U]fhgDDiNB*%oWv3SZN|0oCsIG*$% [EJ{D}oy=Rm)L%lHT/8Pa QMVp;d1s.i=wc


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.54982068.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:33 UTC811OUTGET /Me.htm?v=3 HTTP/1.1
                                                    Host: l1ve.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Purpose: prefetch
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:34 UTC514INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:33 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 1432
                                                    Connection: close
                                                    cache-control: max-age=315360000
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    x-ms-route-info: C529_BL2
                                                    x-ms-request-id: e28f10ef-2526-48b3-97a1-5c30dcd8e0c0
                                                    ppserver: PPV: 30 H: BL02EPF0001D876 V: 0
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:34 UTC1432INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 db 6e db 38 10 7d ef 57 d8 44 11 88 1b ae 22 c5 b9 ca 61 82 a2 ed a2 2e 9a b6 a8 ba d8 07 57 0b 30 14 65 33 91 28 81 a4 dd 16 8e fe 7d 47 37 cb 76 b7 31 fa d0 87 c4 f2 70 66 78 ce 70 e6 50 be 32 5c cb c2 0e ec f7 42 50 64 c5 37 7b 74 cf 96 ac b1 a2 eb 67 83 61 b2 50 dc ca 5c 39 96 08 bc 4a 72 ed 2c 99 1e 98 81 54 03 81 ed d4 44 54 c0 bf d2 b1 73 69 48 ef 0c ae ed f3 40 38 0a af 64 e2 98 a9 8a b0 16 76 a1 d5 a0 7a 76 c5 b7 22 d7 d6 8c ab 84 92 56 26 ba 6a 6d c1 aa 24 32 0e 14 49 73 16 8b 38 18 fa e5 b8 0d b5 55 28 67 69 ea c8 2e 03 91 a4 7f 16 18 be 34 61 74 e8 f5 0b 65 8d 9b ae d6 89 84 9b 51 20 e5 72 0a 41 6e 41 11 22 c2 f1 70 e9 4c 77 38 77 44 4c 4d ab ad 80 a0 c9 34 8c 88 a1 1e 51 54 b8 a9 50 33 3b 1f 9b 2b 35 3e 3c
                                                    Data Ascii: Wn8}WD"a.W0e3(}G7v1pfxpP2\BPd7{tgaP\9Jr,TDTsiH@8dvzv"V&jm$2Is8U(gi.4ateQ rAnA"pLw8wDLM4QTP3;+5><


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.54982668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:34 UTC367OUTPOST /api/report?catId=GW+estsfd+ams2 HTTP/1.1
                                                    Host: f9fbc1ea-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    Content-Length: 586
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-12 14:13:34 UTC586OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 36 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 6a 66 6b 66 6d 6e 66 72 6b 72 6a 6a 72 72 6d 6d 64 6b 2e 67 75 6c 74 69 6c 65 73 2e 63 6f 6d 2f 3f 6a 75 3d 5a 48 52 6f 62 33 4a 75 5a 55 42 70 61 32 46 7a 5a 33 4a 76 64 58 41 75 59 32 39 74 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41 32 25 43 32 25 38 32 25 43 32 25 41 43 25 43 33 25 41 32 25 43 32 25 38 30 25 43 32 25 39 41 24 24 24 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41 32 25 43 32 25
                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":2466,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%
                                                    2024-12-12 14:13:35 UTC367INHTTP/1.1 429 Too Many Requests
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:35 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    request-context: appId=cid-v1:0df9f0fa-2b61-4bcc-8864-10ea6079c765
                                                    access-control-allow-credentials: false
                                                    access-control-allow-methods: *, GET, OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    2024-12-12 14:13:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.54982968.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:35 UTC561OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:36 UTC812INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:36 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 16345
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                    etag: 0x8DCF55E3D91C34E
                                                    x-ms-request-id: d08074eb-301e-0025-54f7-4a1d95000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141336Z-17964fc66b7mtbczhC1DUS2ng000000004b000000000bau2
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:36 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                    Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                    2024-12-12 14:13:36 UTC773INData Raw: e8 04 1b c0 7a 77 4c f1 70 ee 03 7e b9 52 66 00 e0 2d 4b 19 b6 30 82 b4 8c 07 10 e2 6a 41 51 4f 3c 0d 86 9c fb 90 51 1e b8 7e 38 ef ac ca 5b ce 0d e6 a8 e8 40 1c 3c 54 74 00 12 3d d5 58 6e a1 df 32 fc 96 7e 1f e6 a4 0f c0 6d c1 20 4b f4 e5 94 23 08 f2 7a 2b a7 b0 22 f9 95 e1 1b bc 5a 63 78 0f a0 e3 c1 92 39 86 02 bf 1f 40 12 07 fe c0 04 ed 43 f1 51 60 30 01 9f 99 b9 11 22 9c 9c 46 f5 21 03 4e d8 91 99 23 47 70 69 f5 43 13 bf cf 2b a3 5b 30 aa 4d 00 19 ad 61 59 30 a3 07 1c ad 07 46 55 f6 20 7e 60 b4 50 c6 37 58 14 8d 87 24 dd 1a 60 1d ef 0e ff 78 de 3c 3f 3d 3f 29 da 42 15 9f 5b 3c cd 11 b4 5f 48 e5 b0 5e 8c 8c 27 d8 05 98 35 59 15 2d 93 07 3e a7 63 10 ab 63 49 07 c0 d2 95 1b 8e 96 fc d4 b9 0c ab 80 76 df 91 f7 17 e2 c7 c6 08 08 ae 98 e1 2e 77 5a 67 fd 21
                                                    Data Ascii: zwLp~Rf-K0jAQO<Q~8[@<Tt=Xn2~m K#z+"Zcx9@CQ`0"F!N#GpiC+[0MaY0FU ~`P7X$`x<?=?)B[<_H^'5Y->ccIv.wZg!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.54983168.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:36 UTC542OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:37 UTC813INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:37 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 122522
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 22 Nov 2024 01:34:34 GMT
                                                    etag: 0x8DD0A95D1F56318
                                                    x-ms-request-id: 1714d48a-301e-004f-650d-4bb202000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141337Z-r1bf9c55697jkqdghC1FRA6wtw00000006p00000000007nx
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:37 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 77 e3 38 8e 38 fa ff fd 14 8e 66 6e da ee 28 2e c9 6f 2b ad ce ba 9c 54 55 b6 f3 9a 38 55 dd bb a9 4c 8e 2c d1 8e 3a b2 e4 95 e4 3c c6 f1 7e f6 1f 00 92 12 65 cb a9 aa de 3d f7 9e 7b 6e ef 6c c5 22 c1 17 08 82 00 08 82 ef 7e de f9 bf 2a 3f 57 f6 bf ff bf ca e8 7a 70 75 5d b9 f8 50 b9 fe 74 72 75 54 b9 84 af ff a8 9c 5f 5c 9f 0c 8f bf bf 1e 6c 14 ff ff fa de 4f 2a 13 3f 60 15 f8 3b 76 12 e6 55 a2 b0 12 c5 15 3f 74 a3 78 1e c5 4e ca 92 ca 0c fe 8d 7d 27 a8 4c e2 68 56 49 ef 59 65 1e 47 7f 32 37 4d 2a 81 9f a4 50 68 cc 82 e8 a9 52 85 ea 62 af 72 e9 c4 e9 4b e5 e4 b2 56 87 fa 19 d4 e6 4f fd 10 4a bb d1 fc 05 7e df a7 95 30 4a 7d 97 55 9c d0 a3 da 02 f8 08 13 56 59 84 1e 8b 2b 4f f7 be 7b 5f 39 f3 dd 38 4a a2 49 5a 89 99
                                                    Data Ascii: {w88fn(.o+TU8UL,:<~e={nl"~*?Wzpu]PtruT_\lO*?`;vU?txN}'LhVIYeG27M*PhRbrKVOJ~0J}UVY+O{_98JIZ
                                                    2024-12-12 14:13:38 UTC12556INData Raw: 12 b0 c7 b7 08 7b 43 3c 80 35 07 c2 4a a6 54 3b 4a ed f6 8e a1 3b 75 86 be 10 18 7b e6 3b 55 41 d0 48 a4 e0 9d 97 b5 7d d0 12 80 03 3f e2 f1 42 b5 26 a4 ee ea 32 e4 97 fd 35 27 78 72 5e 12 6d 55 83 06 71 37 80 f1 5e cc b1 43 09 e0 c5 21 2e e3 c6 fe b8 d8 7f a5 fe 1c a2 9a 0b b4 80 02 90 7e aa fc 84 3a e5 4e 06 55 b5 d0 9c b1 87 2a 57 5e 71 c2 d0 42 36 9b e3 a5 19 ee 00 62 97 ed 39 c0 53 00 f0 22 1f 0c cb 2b ac 7d c3 e4 74 90 db 37 7c e9 20 fd d6 b4 e9 68 02 30 d1 04 20 54 7e 90 be c5 3d ec 7c c6 92 b5 72 a8 bf a3 8f 08 28 4c 47 4e fc 90 47 4c 38 f0 d7 3c df de a3 3f 16 f9 12 e2 45 90 f5 dc df d1 2f 4b c9 dd a8 cf 76 50 6c 42 4f 63 ba 3d 73 8e 37 cd 61 0f a9 7b 00 95 a7 a4 ba 42 b7 b0 c6 e3 2d ee 77 cc 8e eb 65 6e 8e 68 16 dd de 6f e1 53 86 db e8 5b 03 10
                                                    Data Ascii: {C<5JT;J;u{;UAH}?B&25'xr^mUq7^C!.~:NU*W^qB6b9S"+}t7| h0 T~=|r(LGNGL8<?E/KvPlBOc=s7a{B-wenhoS[
                                                    2024-12-12 14:13:38 UTC16384INData Raw: c9 c6 48 14 c5 f1 ba a1 c2 52 ab 30 7e 61 15 95 62 e2 f5 b4 57 5f 90 e2 be 16 17 27 76 41 f4 c2 2a 68 22 13 6b 0b 32 98 28 94 2e 59 83 27 5f 59 85 65 3a b9 b6 b8 82 10 b1 8a 2a 92 8b ac 75 d6 33 30 7f c2 fa b0 2e 53 51 84 de 3e 8b 8b 9f 61 62 47 d6 a7 fa 65 91 5f ed 40 7b e5 15 94 89 d5 d3 81 45 76 4c aa 37 2c 32 d5 06 25 82 d5 10 8f 77 22 ce cb aa ba 8b c5 45 3b f5 e4 fd 49 25 8d f4 a4 17 7c 32 0d 43 d2 cd 03 45 00 84 cb 50 93 8b c8 92 94 f4 e3 43 ff 57 e0 39 c7 e1 58 1d 10 43 4f 5f dc e3 e2 d8 13 96 81 29 ab ec ff 8e 86 c6 b2 a1 6d 6c 68 fc 54 43 63 6a 68 8e e8 47 dc d0 18 e9 01 99 27 06 82 b0 ac ea e7 4e 2c 08 ad af 47 55 e9 cc 43 be cc 28 a5 ee 94 33 75 ac 6d 74 8d aa 89 e2 98 58 03 c2 01 12 cf 3e ec 6b e0 19 37 f1 74 0c 5b b4 4f fd 20 ae 80 7a 70 9d
                                                    Data Ascii: HR0~abW_'vA*h"k2(.Y'_Ye:*u30.SQ>abGe_@{EvL7,2%w"E;I%|2CEPCW9XCO_)mlhTCcjhG'N,GUC(3umtX>k7t[O zp
                                                    2024-12-12 14:13:38 UTC16384INData Raw: d2 75 5d 41 a3 34 8a 90 ae 82 e3 0d 86 06 fe 6d c2 75 21 26 7b 92 27 78 7c ec 7b f3 8e db da 8d 9e 58 ec 1a 50 35 11 6d 7c cf 0c c6 b8 5b de 8f f5 87 07 29 7f 74 c1 d2 b3 05 0b 6b f6 47 69 c2 9d 45 95 b1 d4 c8 24 5d aa 2d f5 82 54 87 7f 88 e0 2e 29 57 06 93 84 dd 3e ed f1 b2 78 76 dd 59 3a 45 22 8d fc df fa b5 07 4a a1 5b ea 9e 8b 8b 40 e0 f6 6a 69 6a d2 3c d2 f0 36 51 b1 55 60 4c b1 2b b0 4e 5a fe a4 68 40 fa 6a d2 49 a1 01 11 9c bd 40 2a e4 3b 44 e7 43 0b 52 58 21 0c 85 c5 5f e4 e5 2f ac d5 90 43 7e 54 29 9d d5 0c 83 b0 5a 96 84 2f f1 78 36 f5 63 46 f3 1e 1f 93 8e ca 2f 17 4a f1 12 59 87 8e a7 f7 52 0b f6 12 35 b0 d3 7e 65 7e 23 0a d2 b9 e6 63 f9 6e 19 47 ad f8 4e 8f 2d 8e 18 06 0b 31 0a a1 3a d4 33 e2 e6 62 f8 90 8e 3a 2a 88 a7 ca 9b 09 6c e7 93 b8 37
                                                    Data Ascii: u]A4mu!&{'x|{XP5m|[)tkGiE$]-T.)W>xvY:E"J[@jij<6QU`L+NZh@jI@*;DCRX!_/C~T)Z/x6cF/JYR5~e~#cnGN-1:3b:*l7
                                                    2024-12-12 14:13:38 UTC16384INData Raw: 20 0b 12 7f 06 3e 4b 24 2a 7a 53 7b 04 63 0d d2 93 dc f3 2f c0 39 c8 73 93 98 6f ab a5 d3 82 73 ee 3a 5a 39 70 2f 10 aa c8 ea 15 49 5c 4d 85 47 cc b7 1f 10 1b 01 68 da c0 55 6a 2f 7a 69 8c c2 ec 4a ab e2 c1 58 e5 d0 0c f0 f8 2a 2d 03 68 36 56 92 21 d7 7c b1 be 20 d6 2e 99 00 65 12 7f d3 8c c8 07 95 60 82 e7 72 4c b5 c3 cc 2e ef 42 62 37 69 42 9d 8e d5 d8 3c 53 d2 b0 f2 9e 56 7d e3 a8 df af 55 87 e8 0f 29 ea 7f 24 96 64 03 40 da 6a 80 d8 bf 14 82 a8 0a dd 3a 6a 19 89 d5 db 46 0f 0d 7e 8c 56 f4 4a 96 4e ef 10 03 73 bc b3 b7 b3 75 62 87 2b 71 10 eb 7a 85 2d e6 69 c6 b8 ca 27 fa 57 68 40 4b c2 b7 ec 1c bf 0d 2b bc 52 bf cb 76 57 81 89 d6 5c ad a2 ba 4a 4e 5b f0 fa ed c0 e4 64 80 ea 2c 98 d9 64 00 25 48 50 da c6 7f ad 57 a4 f5 3d f5 1a 6b d0 98 02 27 c6 d1 54
                                                    Data Ascii: >K$*zS{c/9sos:Z9p/I\MGhUj/ziJX*-h6V!| .e`rL.Bb7iB<SV}U)$d@j:jF~VJNsub+qz-i'Wh@K+RvW\JN[d,d%HPW=k'T
                                                    2024-12-12 14:13:38 UTC16384INData Raw: f2 9d be b2 82 32 f1 60 6d eb 9c 38 e5 e8 fd d5 9d ce 16 73 9d a8 67 36 79 4c e8 a0 73 b3 0e 07 6f e8 10 96 9c e7 03 42 8a 6f 9f 4e 06 3f 0c 00 ee c9 b3 89 ca b5 0f 74 91 0a 7b 48 68 00 cd 1e 8f df 90 e2 d8 aa 66 cd 68 07 4b ff d7 24 e4 59 d0 3d 5a c3 b7 72 73 74 25 70 92 32 51 cc c5 49 7d 81 f1 6a f4 a1 22 9c 4e c0 61 fd 66 35 5a ae 7e dd 17 20 37 bc 23 db 14 d7 84 15 b6 53 b9 e8 0b 45 f5 49 f7 f7 17 ad 63 3b 56 e7 6c e3 61 41 c9 44 68 d5 9a 23 87 ec ca 9a 4f ce c7 d3 f2 d4 14 d2 4d 96 ea 16 ec 52 27 97 32 ab 48 6b 6c 26 af 94 56 e7 8b 75 a7 52 fb f4 fa 3f bd c7 4a 7f d1 c0 16 f7 ba 21 91 9a 83 ce ad 36 a4 57 a3 43 70 98 f9 8d 27 87 b5 27 87 36 fc 68 78 6b bc 88 75 de d8 47 1a 87 5e 2c d1 db 6a 1d 55 b6 ea b3 f0 ed 64 1a 56 27 6d 48 f7 a9 49 bd f7 70 5c
                                                    Data Ascii: 2`m8sg6yLsoBoN?t{HhfhK$Y=Zrst%p2QI}j"Naf5Z~ 7#SEIc;VlaADh#OMR'2Hkl&VuR?J!6WCp''6hxkuG^,jUdV'mHIp\
                                                    2024-12-12 14:13:38 UTC16384INData Raw: 86 2a 23 aa b3 1c 42 ab 47 75 ae a6 24 97 e4 c3 93 71 eb 3d 9d ad b4 da df 9e 94 74 46 5c 67 6a e8 bc d7 e8 5c c8 ea c9 f4 92 02 0b 56 1a 9c d6 db b5 a6 e1 d1 61 d1 d6 cd 86 a5 a5 7d c1 d6 fa 01 ac 72 fc 51 ff b8 54 ce ed d9 fa 88 a1 cb af 21 17 10 5e f9 79 07 0b 70 a3 af 7f 6b 76 c2 06 56 45 9e b0 5e 1f 7a 45 bb 07 6d 78 65 1f bc 5f ce ec 92 2a dc 9a b7 b5 23 bc 2a 32 e4 70 31 96 43 b7 3e 49 b7 7e ee 8d a2 62 48 d7 f2 b5 ae 15 9a c4 24 47 d7 0e 53 f6 0e 70 d6 33 b4 de 41 15 fd c3 69 b9 34 17 a3 d1 8b 81 0a 36 19 bc 1c 2e c6 a5 1c e9 1c 2c d7 48 e1 86 cb ac 13 d9 bd 9a fe 51 e1 59 d9 1e 0b 54 81 d1 e1 06 e6 60 42 4b 56 78 e7 5a 23 1b a4 86 0d 79 21 c9 c0 31 f2 82 ec 1c 13 9a 04 2d e4 a8 07 5a bd 6f 0c 3a e9 e7 21 a3 7b 86 e4 97 ef c8 28 5a 7d 37 d9 50 7f
                                                    Data Ascii: *#BGu$q=tF\gj\Va}rQT!^ypkvVE^zEmxe_*#*2p1C>I~bH$GSp3Ai46.,HQYT`BKVxZ#y!1-Zo:!{(Z}7P
                                                    2024-12-12 14:13:38 UTC12475INData Raw: 81 87 90 06 c2 9f 05 73 27 22 b1 d7 64 f7 dc 26 cd bf 95 9d 8b 57 9f 16 e6 2c 04 31 28 e7 09 99 d1 5b 8c 91 5f a8 e4 61 90 54 36 b1 5f b9 19 8c 6d bd 06 79 95 5d 56 a8 39 26 5c 0e 0e 6c 01 71 47 af 69 e3 47 73 cc 58 45 8b 8a 79 5e ad 5d b9 45 ba e9 10 ae 48 f2 02 79 0f de 12 66 5f d8 91 0a ec 4e 1e ae 1f a9 95 56 cb 28 ac 80 ab 86 ec 43 05 dc 8d f2 75 20 89 c4 c1 27 3c 31 4f 12 bc d2 f4 a9 c8 1d 44 b4 83 a5 2b 55 ef 5d bd 65 d7 e6 da fc d4 85 63 d5 5e 9f e7 a8 56 8f 4d 7b fd e1 a6 e7 a6 ab 3b 63 ed 8e 34 7d 6d 7c 46 bb fe 79 1d c7 83 3a 1f 87 fa 03 38 41 34 f5 8b d8 6a 37 9e d6 62 b4 4a b4 18 1a 66 bf 11 2e 66 ba ab 6b f2 b3 06 95 a8 6d 4e b9 88 f6 56 90 de 87 1a 95 8b 01 e0 21 ba 58 fd 4e 82 57 b0 63 bc 55 32 4b cb 51 98 a4 e0 ab e7 6a ba ed a6 b4 c7 a9
                                                    Data Ascii: s'"d&W,1([_aT6_my]V9&\lqGiGsXEy^]EHyf_NV(Cu '<1OD+U]ec^VM{;c4}m|Fy:8A4j7bJf.fkmNV!XNWcU2KQj


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.54983268.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:36 UTC715OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:37 UTC806INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:37 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 61132
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Thu, 25 May 2023 17:22:47 GMT
                                                    etag: 0x8DB5D44A8CEE4F4
                                                    x-ms-request-id: 39b7f251-f01e-0015-3bf7-4aa35a000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141337Z-r1bf9c55697mp28mhC1FRA6ywg00000006rg00000000a8dn
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:37 UTC13654INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 79 5b db c8 b2 38 fc ff fd 14 46 cf 5c 8e 74 50 1c 9b 2c 93 d8 d1 f8 12 70 12 cf b0 0d cb 2c 87 70 78 84 dc 80 12 5b f2 48 32 84 03 fe ee bf aa ea 5d 8b 81 99 b9 ef 7d 9f 99 60 a9 55 bd 57 57 57 57 d7 e2 de c4 c9 38 bd 69 17 6c c2 a6 ac c8 6e cf 6e d8 f9 2c 8c be fe 98 a7 c9 2c 58 fa f5 fe fe e4 d4 6b cf e6 f9 95 7b 72 b2 7e ea 9f f8 be 7f 31 4f a2 22 4e 13 97 f9 85 9f 78 77 ce 3c 67 ad bc c8 e2 a8 70 fa 49 3b 73 0b cf 4f da 63 b7 f0 9d 5f c2 c9 9c fd 04 15 38 be ab b2 79 77 19 2b e6 59 d2 ca da 6c e1 29 d8 e1 35 4b 8a ed b0 60 49 74 db 00 1e 96 c1 f7 59 96 c7 39 66 61 0d 59 ce 8d 2c 47 59 18 b1 6d 76 cd 26 0d c0 63 03 78 63 36 1b 25 79 7c 79 55 e4 9b 69 56 5f 7c 6c b5 e8 7d 98 b3 46 50 b3 e8 b3 e1 37 68 f2 98 8d 47 49
                                                    Data Ascii: y[8F\tP,p,px[H2]}`UWWWW8ilnn,,Xk{r~1O"Nxw<gpI;sOc_8yw+Yl)5K`ItY9faY,GYmv&cxc6%y|yUiV_|l}FP7hGI
                                                    2024-12-12 14:13:37 UTC16384INData Raw: 37 70 fe d8 b8 a7 8f 8b f4 b7 57 61 67 61 e5 53 8b 9b cf 4c c1 a7 06 08 c5 09 07 3f 21 44 2d de 04 1f d9 32 26 e2 b7 a5 7a 13 0f 53 3f ce 28 66 ec 3a 4e e7 39 27 81 79 5c 94 ce b4 52 ec 15 9b e9 b6 a4 8a 3b d3 a8 f0 7c ea 1b d0 fa 63 d7 93 b4 5a 71 4f 78 d4 05 a2 fd 0b 06 40 99 41 2b 54 0b 48 3c 09 bc 4b c9 69 07 90 51 73 8f 26 9f 1d a4 c8 80 2a 72 ed 99 cc 8d 14 33 48 9e 31 9d 72 a8 08 e9 fb 86 ba 94 65 45 62 b0 d4 cc a3 68 4b 45 3a 93 f4 01 e0 5b e4 09 4f 70 d5 06 f3 4c 2c 72 82 72 28 ea b7 9a 33 9c 27 7b e0 cc 11 e1 e2 f5 a6 11 28 79 24 d8 0c 13 3c ee 62 68 4b 1e 95 57 81 a3 7b 82 9c 45 f3 02 16 d9 e4 56 1d 6a 2f e2 2c e7 f0 48 e3 72 e8 88 ca e1 28 47 65 40 f3 7e 64 5c 17 3f 5e e2 10 a5 ff a1 be 91 a8 b8 5c 73 1c e1 63 b7 89 4d 45 0f 56 14 43 b8 7e cc
                                                    Data Ascii: 7pWagaSL?!D-2&zS?(f:N9'y\R;|cZqOx@A+TH<KiQs&*r3H1reEbhKE:[OpL,rr(3'{(y$<bhKW{EVj/,Hr(Ge@~d\?^\scMEVC~
                                                    2024-12-12 14:13:37 UTC16384INData Raw: e5 ee 03 92 a5 a6 99 db 4a 6a f6 56 a4 6d 18 16 6f 9f 6d cd 28 a3 f3 b7 e1 a4 ec 38 bd 94 9d 8e 55 a7 53 74 9a ae 55 16 bb 31 5c a1 7e 59 63 18 e0 1a 78 19 77 06 d4 c9 81 ec a1 9b d1 4d a0 26 38 a5 d9 1d f4 d8 ea 60 a1 9f a6 f2 da 6f 4f f6 33 63 f9 6b d9 55 f1 5e db 5b 06 f8 5a 8b 49 82 fc 2d 2f 2b 35 9b 2e 36 7b 42 e3 8e e3 9c a7 2f 61 d9 20 a7 d6 eb 78 34 d5 1d ac 18 fd f6 e6 aa 04 25 eb 81 05 85 9b f9 1c 4b 2c c5 90 60 52 53 33 96 9f 17 ac 68 87 ec 5e 80 90 dd ae f8 21 28 10 31 52 d1 15 3f ee b3 ff f9 33 5f 9f d1 ff 3f 10 06 9a 36 08 88 21 bc 37 43 fd df 83 d5 af 0a 93 15 5e 91 b5 9b 93 c3 fc 80 60 6c 94 81 b5 e4 3a aa 90 e3 f9 bf 06 17 e5 ab cf bc a4 41 38 8e 74 02 eb c3 80 f9 e5 d8 32 79 4a 88 73 03 c3 75 d8 f6 6a a1 2d c7 06 a0 bd f2 76 f9 a3 04 55
                                                    Data Ascii: JjVmom(8UStU1\~YcxwM&8`oO3ckU^[ZI-/+5.6{B/a x4%K,`RS3h^!(1R?3_?6!7C^`l:A8t2yJsuj-vU
                                                    2024-12-12 14:13:38 UTC14710INData Raw: 49 93 fc 86 22 c4 83 e1 38 92 35 f4 12 d3 09 1f 75 f8 9e 26 ac 0b ff 2f c3 2c bf b8 67 05 de 44 b8 a4 78 47 29 4c b9 d2 5b 36 a6 6b 6f cd 59 2f 58 b7 81 0e e1 9e eb ec 4d 8b eb 0f 79 28 58 af 67 f1 e0 26 82 1a 75 6d 2a e2 3a d2 17 83 71 4c 2b be 21 c5 03 54 b8 92 60 16 82 ab 51 67 5f 3c 1f 0e 45 16 dd 21 37 d1 23 a5 cb 07 4e 04 90 15 7c 87 8d 22 dd 60 e6 eb c6 2d 11 78 71 4e 05 bf 91 c9 1f 4f 27 b8 6e 36 50 cc f1 ad 37 ce c6 60 7e 3b 4b 6f a2 44 8e 4c be 88 13 f4 e6 db 64 13 6e 55 66 04 5d aa 1d f7 4e 88 9a 72 c8 c5 84 57 8d 3e 21 d6 13 1f 38 37 28 34 a7 3b 48 29 b7 c8 a6 11 cd b5 33 00 ef 95 86 cf a6 6c f6 da d3 32 84 25 67 fb d9 c3 c6 17 42 25 37 08 1c 46 e1 ad 03 cf ac f0 2d e2 9f 02 31 bb 17 de 47 fc 3d bc bc 21 9c eb 23 f0 92 f7 c0 d4 3e e0 60 9d e3
                                                    Data Ascii: I"85u&/,gDxG)L[6koY/XMy(Xg&um*:qL+!T`Qg_<E!7#N|"`-xqNO'n6P7`~;KoDLdnUf]NrW>!87(4;H)3l2%gB%7F-1G=!#>`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.54983368.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:36 UTC722OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                    Sec-WebSocket-Key: FA5eO5AzZjNnK2D/SK+7qQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:13:37 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:37 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: b98b8543-ebaa-486c-8e8e-a008952a2000
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.54984468.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:39 UTC756OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:41 UTC807INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:40 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 116390
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                    etag: 0x8DD05A546E5C15E
                                                    x-ms-request-id: 4f80be0f-f01e-0043-3df7-4a1aa7000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141340Z-r1bf9c55697sxcm6hC1FRAu3h400000006ag000000002gpg
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:41 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec 7d 5b 5b db 48 b6 e8 fb fe 15 b6 a6 c7 2d c5 85 b1 8c 31 20 23 3c 24 21 3d cc 24 81 0d a4 7b 7a 88 27 9f b0 cb 58 89 91 3c 92 cc a5 b1 f7 6f 3f 6b ad aa 92 4a b2 0c 26 dd fb 9c 87 33 fd 75 b0 2e a5 ba d7 ba 5f 36 5f 55 ff ab f2 aa b2 b1 fe 7f 95 f3 8b c3 b3 8b ca c9 bb ca c5 5f 8f cf de 56 4e e1 ee d7 ca c7 93 8b e3 37 47 eb d7 83 8d e2 bf 8b b1 1f 57 46 fe 84 57 e0 f7 ca 8b f9 b0 12 06 95 30 aa f8 c1 20 8c a6 61 e4 25 3c ae dc c0 df c8 f7 26 95 51 14 de 54 92 31 af 4c a3 f0 2b 1f 24 71 65 e2 c7 09 7c 74 c5 27 e1 5d c5 84 ea a2 61 e5 d4 8b 92 87 ca f1 a9 d5 80 fa 39 d4 e6 5f fb 01 7c 3d 08 a7 0f 70 3d 4e 2a 41 98 f8 03 5e f1 82 21 d5 36 81 9b 20 e6 95 59 30 e4 51 e5 6e ec 0f c6 95 0f fe 20 0a e3 70 94 54 22 3e e0 fe 2d 34
                                                    Data Ascii: }[[H-1 #<$!=${z'X<o?kJ&3u._6_U_VN7GWFW0 a%<&QT1L+$qe|t']a9_|=p=N*A^!6 Y0Qn pT">-4
                                                    2024-12-12 14:13:41 UTC14460INData Raw: 40 4b 5b d3 5e d8 7b ea 75 2a 99 46 9a b0 b4 a0 66 b3 9d 2b 8c e3 c1 30 ed 72 44 a5 fb 14 88 d9 94 f6 50 e4 90 18 36 52 3e 92 06 d3 e8 08 7d 8e d2 a0 85 36 65 b8 94 f1 12 bd 74 4e 49 17 50 cd 71 1a a6 38 7c 2e b9 34 48 14 1b 14 4e 03 2a a0 c4 b9 74 c9 eb 22 3d 98 d9 ed 46 7a 2f 32 92 aa c6 f7 5b 48 e4 aa eb 6c a7 c4 6e 8b cd 36 e1 8f 87 7f 22 f8 53 60 2f 53 c9 82 4d 0e 8b 22 18 76 03 b3 d1 7d 3a 0e 12 bb f3 fa c8 e4 af 62 6b 41 3b 95 c6 3d 72 37 84 f3 91 ef 46 5d 7f 7f 46 e1 d1 29 01 41 c2 7c 0b 6a 41 fb eb 0d ac 6e 04 c7 c1 df 18 89 9e 8a 27 30 11 23 d7 b7 18 3c ae db 9a 99 74 65 f4 2a a6 2d bf 81 06 8a 58 cc df 70 f1 5b 86 cd 65 f6 cf 51 dd 3b 98 09 87 c8 0d 8f 84 25 5d 1f 1d 9f fc 8d 8d 4c b1 3b 41 75 ec 18 9e 8e f7 bd ee 58 eb 5d 1d 49 6e ea df 18 3a
                                                    Data Ascii: @K[^{u*Ff+0rDP6R>}6etNIPq8|.4HN*t"=Fz/2[Hln6"S`/SM"v}:bkA;=r7F]F)A|jAn'0#<te*-Xp[eQ;%]L;AuX]In:
                                                    2024-12-12 14:13:41 UTC16384INData Raw: 64 1d 3d 31 f2 ec 37 24 4a 8a 0f 14 08 bd de fe 4e 9a 41 3d a1 39 c2 44 63 e2 69 8b 49 4f 88 75 d5 0a 63 77 18 96 28 28 e6 f0 e3 31 80 68 2c 58 6f db 70 61 3c 4c ce 80 4b ce e1 a2 23 b3 4c b0 e4 74 8e 6d 63 d1 88 d2 ab c2 21 07 38 b0 ed 5d 52 52 d0 b3 a8 0b 27 93 8f ac 1c d6 2e 8e 91 0f 25 c6 2e a2 2b 3c 08 94 6f 21 c1 39 d7 70 36 c0 19 3d 3c f0 2f 3d 3c b4 78 39 86 36 d7 8a a0 c7 5f 82 47 30 fe c8 1a 6d 13 ec a4 b5 12 ea 47 e7 02 a9 92 13 5e 38 1a f0 66 89 21 3b 06 5f b6 c1 9b b3 45 91 fa d1 41 cb 4a 17 d6 88 48 19 65 bc 89 c5 30 94 0e 1c 39 c5 fd cf 66 61 5f 9a fd 0c 62 17 a8 61 6b 1b b5 a8 a9 bc d8 32 d5 a8 f1 13 d5 a8 79 ed 7e 9b d7 2f a2 ce 83 57 9e 4a cc fb 19 cf cc 13 a3 a4 95 a3 26 81 5b 1a 73 99 07 30 97 dc 7a 4c 82 5b 85 bd cd bf 8c 5b ff 97 5a
                                                    Data Ascii: d=17$JNA=9DciIOucw((1h,Xopa<LK#Ltmc!8]RR'.%.+<o!9p6=</=<x96_G0mG^8f!;_EAJHe09fa_bak2y~/WJ&[s0zL[[Z
                                                    2024-12-12 14:13:41 UTC16384INData Raw: ad 4c c1 31 5e 75 e4 74 2c e4 31 1a 60 4c 2d b9 e2 1b 75 c9 9a fa 23 cb 83 5f ca 08 db 42 bb 47 b3 44 4a bd 87 e7 61 49 2b b3 c9 0f cf 7d a9 92 df df 16 55 71 f7 70 cf 4c 02 54 4a a1 3e 06 24 e5 e1 f1 04 4e 7a 20 c4 49 d3 18 2d 1c a7 49 f3 45 58 84 3f c6 d1 0d 1c a9 49 53 01 0f 0e 54 75 06 5c 07 63 03 66 97 c1 d4 b8 ba 02 78 5c 0b 34 60 17 c0 71 5d 33 27 8b f2 f8 17 d4 4d 48 98 b2 1b fe e0 2a bc 7d 3e 07 70 e0 50 52 f7 12 1d a6 5f 25 05 1c 3e e7 74 99 8b 4b 63 11 5d 38 44 06 a8 4f ab 53 c0 32 cc 10 59 20 ac 22 4b 6a 49 7d 3c 29 60 0a ab 17 70 04 5d 08 bf c9 d2 5e c3 a1 bd 86 71 8e fa 7c 2c d9 30 e4 f1 12 23 f2 36 c0 a2 e2 f7 45 16 26 39 34 f2 7b 45 1f 93 0a a2 c7 2e c6 66 3d 3c 5c 9b 85 3f d1 00 7e 48 4f 56 f9 a3 24 20 0d 34 8b 8d b4 82 97 18 b8 ba 0a 5c
                                                    Data Ascii: L1^ut,1`L-u#_BGDJaI+}UqpLTJ>$Nz I-IEX?ISTu\cfx\4`q]3'MH*}>pPR_%>tKc]8DOS2Y "KjI}<)`p]^q|,0#6E&94{E.f=<\?~HOV$ 4\
                                                    2024-12-12 14:13:41 UTC16384INData Raw: cb 9a 2f c4 4d 98 50 22 77 aa b2 39 42 6d b9 8b 57 ac 85 e7 e4 b0 04 ac d5 4d 15 d4 b9 3e ef 68 97 62 0e 8b f8 b3 2b ab d4 64 5d 58 a6 fe 0b 02 6b bb a8 40 12 00 f3 f2 59 6a bb fb 8a 1e 2d 2c 71 0c d5 66 81 fe 54 a5 96 a1 aa 0c f5 c2 fc db e9 eb 57 86 02 05 63 f5 6c 3a 6d 8a bd 37 8f dd 0c c3 90 e7 1e 9c 3a f3 8b 12 cf c6 0f 85 3b 28 07 a8 57 3b 89 28 01 17 32 6e 8a 88 41 0c 4b 9e 6c 61 e5 a6 2f e3 27 53 f3 93 85 5d 99 0e e4 6f dc ac 25 58 30 2f 81 2a 64 16 ab 65 94 09 85 56 29 1e 14 54 b3 9d f8 53 9b 00 2f 51 f7 8f 9e 65 c2 31 fe 95 6f a4 dc ed 9b 3c a0 b6 b7 29 a7 8e 60 5f 74 5c 10 84 8b 10 57 98 ce 17 22 ca 0d 62 f9 f2 8d 69 d7 8d 1d 36 bf 2f e2 1f a8 2c b7 26 67 05 fc 54 46 65 6e f6 5b 70 56 37 ee 8d 69 7b 7d f3 60 46 ab c6 58 31 b4 dd ae 8c ce 4d 7c
                                                    Data Ascii: /MP"w9BmWM>hb+d]Xk@Yj-,qfTWcl:m7:;(W;(2nAKla/'S]o%X0/*deV)TS/Qe1o<)`_t\W"bi6/,&gTFen[pV7i{}`FX1M|
                                                    2024-12-12 14:13:41 UTC2731INData Raw: f6 fb 2c 18 5b 53 f8 5d b2 07 0e cb ad df e0 93 ef 74 c0 94 30 a4 d4 0c be d1 f9 a4 41 fb 21 80 29 0c 21 3e 79 00 18 c2 54 b3 d0 1c d0 79 7c 21 d4 91 92 a3 3f 9c 3d f0 cc 99 ce d2 e6 8b f8 ac 8c 03 56 3e c0 09 89 8c 0f 88 7e 5b f0 21 1e e5 aa 95 c6 82 b1 d2 45 dd 18 53 8c ef 0c a8 7f 4a 91 3e 60 b9 d2 16 4e ad 28 4c 97 38 76 00 d5 71 b5 2e bf ba b2 d6 2b b1 3a 30 a1 c3 70 c3 de 2e 89 28 50 1a 41 2f eb a0 35 c1 f7 3f e9 40 d1 21 f4 c6 e4 d8 17 d8 93 34 4d 1b d1 ce 75 64 be 28 6b 03 72 3b 44 3b d7 4a 82 76 06 42 12 1d 65 ec 3e 8c 44 43 32 9a e2 85 2b f6 7f 6b a8 35 4e dd ca a5 c7 28 4b 55 40 88 e9 9e 6e f3 72 72 68 70 55 5b 05 03 10 aa 43 8f 45 54 79 a8 65 63 80 0c fe 42 12 55 1e c3 09 a9 cb 12 01 9d b2 35 a3 80 ac 8e 23 49 fe 40 92 f3 91 24 b1 2d 22 96 31
                                                    Data Ascii: ,[S]t0A!)!>yTy|!?=V>~[!ESJ>`N(L8vq.+:0p.(PA/5?@!4Mud(kr;D;JvBe>DC2+k5N(KU@nrrhpU[CETyecBU5#I@$-"1
                                                    2024-12-12 14:13:41 UTC16384INData Raw: 60 3f 60 c3 ca 88 e9 7e 2b e4 f5 67 63 b3 6a 4a 26 4a 87 98 8f e2 a1 c0 c6 ad da 2d b3 4a 6f 83 69 10 b6 32 91 91 d8 cd 44 b2 1d dd e0 e3 a7 9b 0c eb 65 81 9b 64 10 18 81 73 94 6b a4 8f a8 ca 2e cb 2b 2d f9 62 74 9d 08 7d 8f 1a 2b 42 5f 3a d2 53 42 5f 12 f1 a6 85 be e8 1a 39 30 c7 ba 46 c6 3a 1a 0a 7e 27 aa ad ec 1d 3f 09 d8 c8 7c 6b 85 63 38 e3 ee 37 01 a3 01 4c 11 35 b8 62 8e 2c 14 56 6c 02 bd e8 0b 5c 31 00 ae 67 8c c6 47 40 31 b1 01 9a 1d 45 7a da 30 76 d0 b2 e1 01 b7 d1 1b e3 cc fa e6 38 6d 8e eb 00 09 4e e5 a6 79 b7 58 78 ba 9f 36 c7 0d e8 b1 34 c7 f5 4d bf 3b e7 e6 b8 be 62 19 c6 c4 db be 99 b2 17 8b d5 56 63 36 65 37 1c 73 51 ce 33 3d 55 b1 73 d7 f2 0d 7d a4 df 14 a6 c8 c1 51 02 98 e9 f1 4d 7b 9a cf b3 09 20 b7 29 4a 73 c7 28 cd a5 d1 77 a7 bd 75
                                                    Data Ascii: `?`~+gcjJ&J-Joi2Dedsk.+-bt}+B_:SB_90F:~'?|kc87L5b,Vl\1gG@1Ez0v8mNyXx64M;bVc6e7sQ3=Us}QM{ )Js(wu
                                                    2024-12-12 14:13:41 UTC16384INData Raw: 27 35 9b 68 4c f9 c8 6c c2 c1 9b c5 9b 23 4b 4e 34 c0 d9 c4 9a ca 57 80 35 4f e0 60 86 41 82 f9 94 b6 ca ac d4 3a 5c 32 18 d6 21 b2 e4 c2 88 77 64 de 61 66 c5 77 a7 1f 2f 7e 3d bf 3e fd f0 e1 f4 8f eb 97 9f 5e bf 3e ff 70 fd eb c5 f9 6f 57 e8 fb 96 fd e5 89 f2 25 9e 25 a4 8c 5e c0 78 a1 55 34 fc 4e 89 be 83 86 c3 95 e4 8b ed 39 da b9 af 02 f4 40 11 79 60 54 9d cd f1 6a 39 4e af 88 39 d4 52 b6 46 42 1c 22 8d 3e 28 ef a2 80 2f b4 89 f5 71 15 c9 50 d4 c9 db 27 ae a2 8d 18 ea da 6f be e7 8e f6 78 6d 8d 1b 2d b5 fb c7 0e c0 21 41 5a be df 33 fd 6e 1f 80 10 25 b4 40 15 6c 66 0e 99 42 0b cd 38 29 85 b4 41 6f 92 37 ff 36 28 82 c4 4b 6b 72 40 b9 b1 70 17 45 09 2a c0 dd e4 c5 fe 6b 98 cc 54 9a 79 23 39 09 e3 76 75 cb 68 5b 27 30 ca 3e a6 1c f5 bb 8e 82 c3 fb 94 91
                                                    Data Ascii: '5hLl#KN4W5O`A:\2!wdafw/~=>^>poW%%^xU4N9@y`Tj9N9RFB">(/qP'oxm-!AZ3n%@lfB8)Ao76(Kkr@pE*kTy#9vuh['0>
                                                    2024-12-12 14:13:41 UTC1702INData Raw: e3 56 ee 3a 90 05 da c4 2d d3 4f 15 80 f7 60 c3 48 16 c3 71 68 29 94 26 c3 8a ee 38 9e bd 5f 5a f6 fd d2 b2 ef 57 2f fb fe d2 b2 af 1e f7 2b 16 b5 bd 73 a8 49 a9 d4 ff b4 d1 70 df 19 9a ce 3f 21 76 78 ae 74 f4 84 5c 15 e5 3d de 4f ae 12 c3 78 3f bb 4a d8 e2 7d 70 a5 cc da fb bc b8 cf 23 c9 7f a5 ed cb 9f a2 4d b6 ac ff 2c 15 d1 7b 77 9a 38 44 bf dd c4 e1 37 18 37 50 5f 2a ec 1b 64 6f 0a 66 0e 94 f9 f7 5b 3a 14 47 ba f8 4b eb ee 2f ad bb a2 d6 5d d9 30 e8 4f 30 7d c9 fe 13 66 0a 7f 19 d6 fc 17 19 d6 74 36 b6 37 d9 b2 86 9c 71 4c a5 9b 8d 89 b4 a7 99 ad 30 96 59 69 06 fc 60 13 59 60 5c b3 a2 49 8c f0 80 e0 5b 3b ad c7 ad 8d 8e 74 c5 4b 9e 13 32 96 1a 02 f3 78 ce ce 28 c5 20 90 15 8f aa 0d 51 54 de 3b 74 b7 91 87 8e 7c f4 25 a0 f4 64 23 a1 27 1b fa d1 92 9e
                                                    Data Ascii: V:-O`Hqh)&8_ZW/+sIp?!vxt\=Ox?J}p#M,{w8D77P_*dof[:GK/]0O0}ft67qL0Yi`Y`\I[;tK2x( QT;t|%d#'


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.54984368.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:39 UTC524OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:40 UTC806INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:40 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 61132
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Thu, 25 May 2023 17:22:47 GMT
                                                    etag: 0x8DB5D44A8CEE4F4
                                                    x-ms-request-id: 39b7f251-f01e-0015-3bf7-4aa35a000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141340Z-r1bf9c55697g5zwmhC1FRAkgdn00000006tg00000000p48u
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:40 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 79 5b db c8 b2 38 fc ff fd 14 46 cf 5c 8e 74 50 1c 9b 2c 93 d8 d1 f8 12 70 12 cf b0 0d cb 2c 87 70 78 84 dc 80 12 5b f2 48 32 84 03 fe ee bf aa ea 5d 8b 81 99 b9 ef 7d 9f 99 60 a9 55 bd 57 57 57 57 d7 e2 de c4 c9 38 bd 69 17 6c c2 a6 ac c8 6e cf 6e d8 f9 2c 8c be fe 98 a7 c9 2c 58 fa f5 fe fe e4 d4 6b cf e6 f9 95 7b 72 b2 7e ea 9f f8 be 7f 31 4f a2 22 4e 13 97 f9 85 9f 78 77 ce 3c 67 ad bc c8 e2 a8 70 fa 49 3b 73 0b cf 4f da 63 b7 f0 9d 5f c2 c9 9c fd 04 15 38 be ab b2 79 77 19 2b e6 59 d2 ca da 6c e1 29 d8 e1 35 4b 8a ed b0 60 49 74 db 00 1e 96 c1 f7 59 96 c7 39 66 61 0d 59 ce 8d 2c 47 59 18 b1 6d 76 cd 26 0d c0 63 03 78 63 36 1b 25 79 7c 79 55 e4 9b 69 56 5f 7c 6c b5 e8 7d 98 b3 46 50 b3 e8 b3 e1 37 68 f2 98 8d 47 49
                                                    Data Ascii: y[8F\tP,p,px[H2]}`UWWWW8ilnn,,Xk{r~1O"Nxw<gpI;sOc_8yw+Yl)5K`ItY9faY,GYmv&cxc6%y|yUiV_|l}FP7hGI
                                                    2024-12-12 14:13:40 UTC16379INData Raw: 5c 09 ed 09 67 1a f2 a2 d6 03 8e 2d aa 29 79 52 45 ab f0 ec 30 6a ba 82 2b ff d6 1f fa bb 54 cd 0a 8a 84 74 51 a8 ec a9 65 49 b9 e7 de 96 af a3 f8 28 aa 62 71 77 25 af 47 aa 08 55 3c 91 9a 91 a4 2f 57 cc 08 85 b5 cf b8 37 03 2d 0a f2 d0 00 ea ba c0 bb 84 7c 06 5b c0 ea aa fd 0e ed f2 23 53 27 1e f2 47 f6 cd e6 6d e3 f0 70 35 32 2e 7b e1 6c f2 4d 0d bd 94 06 9a d4 36 ae ae ee 8b 59 f0 d1 32 4d 37 d6 8f 83 ef 50 0d 05 b7 40 c1 19 f0 d0 3f c3 6f c5 e6 c5 25 de 9b a9 8b 0c 33 ec 52 9d bb 6d f2 b4 9d 70 69 0d 16 04 ec 27 f9 64 56 3c 3f 02 90 3a 72 61 3a 1c 0a 17 ee 15 90 92 c2 bd a1 20 7f 80 d2 bf 32 89 33 28 7a 82 84 0f cc dd f3 6f 1a 45 cf a2 6f e4 87 94 e0 7f b3 b7 71 b7 cc 26 94 ad 02 2c ee e1 6e 5f dc 04 c1 b2 dd e7 97 40 bd 64 d1 b7 4e c8 2e bf dd 70 2c
                                                    Data Ascii: \g-)yRE0j+TtQeI(bqw%GU</W7-|[#S'Gmp52.{lM6Y2M7P@?o%3Rmpi'dV<?:ra: 23(zoEoq&,n_@dN.p,
                                                    2024-12-12 14:13:40 UTC16384INData Raw: 70 61 7d e7 c1 7f bc 29 aa 34 a4 6a ec ff 17 8e 9f 5c 67 14 d1 15 e7 28 ae 2a 25 28 1c de eb d0 75 15 09 c6 46 11 f4 b1 2a 37 51 34 09 c7 38 23 16 6f 7f 51 24 f6 61 a1 bb 63 66 06 48 88 61 9b ef 09 18 c5 5c 0f c1 32 a0 b2 ab 7d 97 ba 62 9b fd 38 de a2 ed 0d 0d d2 58 de 73 7d 46 e5 18 23 31 c6 6a 3d 8b 7d 37 2e f1 4f 75 72 7c 0e 39 2a a5 4d 89 62 57 64 ec ad 8a e5 e8 bc a0 6b 6b e2 d7 94 d5 64 b2 05 53 ae f4 b6 5c 8b 5b 0b 39 88 ba 9f dc a7 43 50 fb 91 a7 42 15 55 e0 e4 6b 5d 21 ed dc 53 71 6e b5 8c 2c 01 03 f6 00 fe 48 a3 fc f5 23 74 56 f5 4d c9 b7 08 7b 61 2f 82 4f 2e 8f e2 a1 f7 aa d9 cd 2e 9a bd 36 7c b6 b1 b3 d2 4c 58 19 a2 f9 61 94 0f b2 98 35 59 cb 55 ff 4f d8 1c f1 52 24 39 5c 4a 56 a4 4b 11 fe c1 52 02 68 ba 14 9d cf 97 12 73 a3 a5 a4 9a c9 c4 a8
                                                    Data Ascii: pa})4j\g(*%(uF*7Q48#oQ$acfHa\2}b8Xs}F#1j=}7.Our|9*MbWdkkdS\[9CPBUk]!Sqn,H#tVM{a/O..6|LXa5YUOR$9\JVKRhs
                                                    2024-12-12 14:13:40 UTC12791INData Raw: 73 07 f9 4d 48 88 17 f9 91 45 a4 ee da 88 e9 52 fa c3 42 74 3c 10 c8 2b f5 63 7b 81 f1 55 22 50 4a 75 91 31 bd 66 08 a7 2a af e5 d1 d0 8a 0b 11 a3 3f ef d2 f4 c6 bf a2 6b a4 d0 d8 50 af b3 fa d9 2d 5f 3d 54 a5 84 97 6b 6b 9b ec 2f dd e2 10 e0 f3 4d ea f3 dd c5 16 fd bd 12 9b ed 3a 78 d7 71 cb 0f 05 12 73 65 5f 43 ee b5 a6 0a 6e 83 08 03 ba f6 3a d7 c1 f5 6c 76 ab 4e 60 47 68 19 58 60 f5 1f 5e bb c3 54 de 2e 80 82 4f c9 76 ef a4 d4 b5 72 0a ee 68 55 55 91 83 40 67 5f dc f5 4a 1c f6 94 3e 3d 7d 79 a0 3e 39 55 07 e7 28 38 b8 38 65 d6 f5 5b 91 70 12 1c 69 47 2b 47 a6 a3 95 0e 6d 81 13 58 fc 26 42 bf 8e 1d ad 38 fe 3e ed 53 99 91 95 ee 68 64 66 52 9b 89 03 08 8d 1b 82 51 74 a5 1c f1 3a ed 15 45 74 3b 29 5e 35 bb d6 fb fa 7a db 7a 27 1a 93 ee 23 3d 44 bf 15 6d
                                                    Data Ascii: sMHERBt<+c{U"PJu1f*?kP-_=Tkk/M:xqse_Cn:lvN`GhX`^T.OvrhUU@g_J>=}y>9U(88e[piG+GmX&B8>ShdfRQt:Et;)^5zz'#=Dm


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.54984568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:39 UTC869OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                    Host: 111f1927-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: iframe
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:40 UTC489INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:40 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    x-ms-correlation-id: 0676b333-1b13-4640-af85-691dc7888164
                                                    x-ua-compatible: IE=Edge
                                                    x-cache: CONFIG_NOCACHE
                                                    x-msedge-ref: Ref A: 7217E65F77904435B9A457FAC87FC9C9 Ref B: AMS231032602021 Ref C: 2024-12-12T14:13:40Z
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:40 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                    Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                    2024-12-12 14:13:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.54984968.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:40 UTC808OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0
                                                    Sec-WebSocket-Key: LyOU14p17ueQPqc+PB3OnA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:13:41 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:41 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: d7d5711b-ab15-41f3-8af0-1635c5c41c00
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.54985568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:42 UTC565OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:44 UTC807INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:43 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 116392
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                    etag: 0x8DD05A546E5C15E
                                                    x-ms-request-id: 4f80be0f-f01e-0043-3df7-4a1aa7000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141343Z-r1bf9c55697hqf9qhC1FRA7mw800000005h000000000rk3b
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:44 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec 7d 5b 5b db 48 b6 e8 fb fe 15 b6 a6 c7 2d c5 85 b1 8c 31 20 23 3c 24 21 3d cc 24 81 0d a4 7b 7a 88 27 9f b0 cb 58 89 91 3c 92 cc a5 b1 f7 6f 3f 6b ad aa 92 4a b2 0c 26 dd fb 9c 87 33 fd 75 b0 2e a5 ba d7 ba 5f 36 5f 55 ff ab f2 aa b2 b1 fe 7f 95 f3 8b c3 b3 8b ca c9 bb ca c5 5f 8f cf de 56 4e e1 ee d7 ca c7 93 8b e3 37 47 eb d7 83 8d e2 bf 8b b1 1f 57 46 fe 84 57 e0 f7 ca 8b f9 b0 12 06 95 30 aa f8 c1 20 8c a6 61 e4 25 3c ae dc c0 df c8 f7 26 95 51 14 de 54 92 31 af 4c a3 f0 2b 1f 24 71 65 e2 c7 09 7c 74 c5 27 e1 5d c5 84 ea a2 61 e5 d4 8b 92 87 ca f1 a9 d5 80 fa 39 d4 e6 5f fb 01 7c 3d 08 a7 0f 70 3d 4e 2a 41 98 f8 03 5e f1 82 21 d5 36 81 9b 20 e6 95 59 30 e4 51 e5 6e ec 0f c6 95 0f fe 20 0a e3 70 94 54 22 3e e0 fe 2d 34
                                                    Data Ascii: }[[H-1 #<$!=${z'X<o?kJ&3u._6_U_VN7GWFW0 a%<&QT1L+$qe|t']a9_|=p=N*A^!6 Y0Qn pT">-4
                                                    2024-12-12 14:13:44 UTC14460INData Raw: 04 5a da 9a f6 c2 de 53 af 53 c9 34 d2 84 a5 05 35 9b ed 5c 61 1c 0f 86 69 97 23 2a dd a7 40 cc a6 b4 87 22 87 c4 b0 91 f2 91 34 98 46 47 e8 73 94 06 2d b4 29 c3 a5 8c 97 e8 a5 73 4a ba 80 6a 8e d3 30 c5 e1 73 c9 a5 41 a2 d8 a0 70 1a 50 01 25 ce a5 4b 5e 17 e9 c1 cc 6e 37 d2 7b 91 91 54 35 be df 42 22 57 5d 67 3b 25 76 5b 6c b6 09 7f 3c fc 13 c1 9f 02 7b 99 4a 16 6c 72 58 14 c1 b0 1b 98 8d ee d3 71 90 d8 9d d7 47 26 7f 15 5b 0b da a9 34 ee 91 bb 21 9c 8f 7c 37 ea fa fb 33 0a 8f 4e 09 08 12 e6 5b 50 0b da 5f 6f 60 75 23 38 0e fe c6 48 f4 54 3c 81 89 18 b9 be c5 e0 71 dd d6 cc a4 2b a3 57 31 6d f9 0d 34 50 c4 62 fe 86 8b df 32 6c 2e b3 7f 8e ea de c1 4c 38 44 6e 78 24 2c e9 fa e8 f8 e4 6f 6c 64 8a dd 09 aa 63 c7 f0 74 bc ef 75 c7 5a ef ea 48 72 53 ff c6 d0
                                                    Data Ascii: ZSS45\ai#*@"4FGs-)sJj0sApP%K^n7{T5B"W]g;%v[l<{JlrXqG&[4!|73N[P_o`u#8HT<q+W1m4Pb2l.L8Dnx$,oldctuZHrS
                                                    2024-12-12 14:13:44 UTC16384INData Raw: 27 eb e8 89 91 67 bf 21 51 52 7c a0 40 e8 f5 f6 77 d2 0c ea 09 cd 11 26 1a 13 4f 5b 4c 7a 42 ac ab 56 18 bb c3 b0 44 41 31 87 1f 8f 01 44 63 c1 7a db 86 0b e3 61 72 06 5c 72 0e 17 1d 99 65 82 25 a7 73 6c 1b 8b 46 94 5e 15 0e 39 c0 81 6d ef 92 92 82 9e 45 5d 38 99 7c 64 e5 b0 76 71 8c 7c 28 31 76 11 5d e1 41 a0 7c 0b 09 ce b9 86 b3 01 ce e8 e1 81 7f e9 e1 a1 c5 cb 31 b4 b9 56 04 3d fe 12 3c 82 f1 47 d6 68 9b 60 27 ad 95 50 3f 3a 17 48 95 9c f0 c2 d1 80 37 4b 0c d9 31 f8 b2 0d de 9c 2d 8a d4 8f 0e 5a 56 ba b0 46 44 ca 28 e3 4d 2c 86 a1 74 e0 c8 29 ee 7f 36 0b fb d2 ec 67 10 bb 40 0d 5b db a8 45 4d e5 c5 96 a9 46 8d 9f a8 46 cd 6b f7 db bc 7e 11 75 1e bc f2 54 62 de cf 78 66 9e 18 25 ad 1c 35 09 dc d2 98 cb 3c 80 b9 e4 d6 63 12 dc 2a ec 6d fe 65 dc fa bf d4
                                                    Data Ascii: 'g!QR|@w&O[LzBVDA1Dczar\re%slF^9mE]8|dvq|(1v]A|1V=<Gh`'P?:H7K1-ZVFD(M,t)6g@[EMFFk~uTbxf%5<c*me
                                                    2024-12-12 14:13:44 UTC16384INData Raw: 6a 65 0a 8e f1 aa 23 a7 63 21 8f d1 00 63 6a c9 15 df a8 4b d6 d4 1f 59 1e fc 52 46 d8 16 da 3d 9a 25 52 ea 3d 3c 0f 4b 5a 99 4d 7e 78 ee 4b 95 fc fe b6 a8 8a bb 87 7b 66 12 a0 52 0a f5 31 20 29 0f 8f 27 70 d2 03 21 4e 9a c6 68 e1 38 4d 9a 2f c2 22 fc 31 8e 6e e0 48 4d 9a 0a 78 70 a0 aa 33 e0 3a 18 1b 30 bb 0c a6 c6 d5 15 c0 e3 5a a0 01 bb 00 8e eb 9a 39 59 94 c7 bf a0 6e 42 c2 94 dd f0 07 57 e1 ed f3 39 80 03 87 92 ba 97 e8 30 fd 2a 29 e0 f0 39 a7 cb 5c 5c 1a 8b e8 c2 21 32 40 7d 5a 9d 02 96 61 86 c8 02 61 15 59 52 4b ea e3 49 01 53 58 bd 80 23 e8 42 f8 4d 96 f6 1a 0e ed 35 8c 73 d4 e7 63 c9 86 21 8f 97 18 91 b7 01 16 15 bf 2f b2 30 c9 a1 91 df 2b fa 98 54 10 3d 76 31 36 eb e1 e1 da 2c fc 89 06 f0 43 7a b2 ca 1f 25 01 69 a0 59 6c a4 15 bc c4 c0 d5 55 e0
                                                    Data Ascii: je#c!cjKYRF=%R=<KZM~xK{fR1 )'p!Nh8M/"1nHMxp3:0Z9YnBW90*)9\\!2@}ZaaYRKISX#BM5sc!/0+T=v16,Cz%iYlU
                                                    2024-12-12 14:13:44 UTC16384INData Raw: 5e d6 7c 21 6e c2 84 12 b9 53 95 cd 11 6a cb 5d bc 62 2d 3c 27 87 25 60 ad 6e aa a0 ce f5 79 47 bb 14 73 58 c4 9f 5d 59 a5 26 eb c2 32 f5 5f 10 58 db 45 05 92 00 98 97 cf 52 db dd 57 f4 68 61 89 63 a8 36 0b f4 a7 2a b5 0c 55 65 a8 17 e6 df 4e 5f bf 32 14 28 18 ab 67 d3 69 53 ec bd 79 ec 66 18 86 3c f7 e0 d4 99 5f 94 78 36 7e 28 dc 41 39 40 bd da 49 44 09 b8 90 71 53 44 0c 62 58 f2 64 0b 2b 37 7d 19 3f 99 9a 9f 2c ec ca 74 20 7f e3 66 2d c1 82 79 09 54 21 b3 58 2d a3 4c 28 b4 4a f1 a0 a0 9a ed c4 9f da 04 78 89 ba 7f f4 2c 13 8e f1 af 7c 23 e5 6e df e4 01 b5 bd 4d 39 75 04 fb a2 e3 82 20 5c 84 b8 c2 74 be 10 51 6e 10 cb 97 6f 4c bb 6e ec b0 f9 7d 11 ff 40 65 b9 35 39 2b e0 a7 32 2a 73 b3 df 82 b3 ba 71 6f 4c db eb 9b 07 33 5a 35 c6 8a a1 ed 76 65 74 6e e2
                                                    Data Ascii: ^|!nSj]b-<'%`nyGsX]Y&2_XERWhac6*UeN_2(giSyf<_x6~(A9@IDqSDbXd+7}?,t f-yT!X-L(Jx,|#nM9u \tQnoLn}@e59+2*sqoL3Z5vetn
                                                    2024-12-12 14:13:44 UTC2731INData Raw: b5 df 67 c1 d8 9a c2 ef 92 3d 70 58 6e fd 06 9f 7c a7 03 a6 84 21 a5 66 f0 8d ce 27 0d da 0f 01 4c 61 08 f1 c9 03 c0 10 a6 9a 85 e6 80 ce e3 0b a1 8e 94 1c fd e1 ec 81 67 ce 74 96 36 5f c4 67 65 1c b0 f2 01 4e 48 64 7c 40 f4 db 82 0f f1 28 57 ad 34 16 8c 95 2e ea c6 98 62 7c 67 40 fd 53 8a f4 01 cb 95 b6 70 6a 45 61 ba c4 b1 03 a8 8e ab 75 f9 d5 95 b5 5e 89 d5 81 09 1d 86 1b f6 76 49 44 81 d2 08 7a 59 07 ad 09 be ff 49 07 8a 0e a1 37 26 c7 be c0 9e a4 69 da 88 76 ae 23 f3 45 59 1b 90 db 21 da b9 56 12 b4 33 10 92 e8 28 63 f7 61 24 1a 92 d1 14 2f 5c b1 ff 5b 43 ad 71 ea 56 2e 3d 46 59 aa 02 42 4c f7 74 9b 97 93 43 83 ab da 2a 18 80 50 1d 7a 2c a2 ca 43 2d 1b 03 64 f0 17 92 a8 f2 18 4e 48 5d 96 08 e8 94 ad 19 05 64 75 1c 49 f2 07 92 9c 8f 24 89 6d 11 b1 8c
                                                    Data Ascii: g=pXn|!f'Lagt6_geNHd|@(W4.b|g@SpjEau^vIDzYI7&iv#EY!V3(ca$/\[CqV.=FYBLtC*Pz,C-dNH]duI$m
                                                    2024-12-12 14:13:44 UTC16384INData Raw: 06 fb 01 1b 56 46 4c f7 5b 21 af 3f 1b 9b 55 53 32 51 3a c4 7c 14 0f 05 36 6e d5 6e 99 55 7a 1b 4c 83 b0 95 89 8c c4 6e 26 92 ed e8 06 1f 3f dd 64 58 2f 0b dc 24 83 c0 08 9c a3 5c 23 7d 44 55 76 59 5e 69 c9 17 a3 eb 44 e8 7b d4 58 11 fa d2 91 9e 12 fa 92 88 37 2d f4 45 d7 c8 81 39 d6 35 32 d6 d1 50 f0 3b 51 6d 65 ef f8 49 c0 46 e6 5b 2b 1c c3 19 77 bf 09 18 0d 60 8a a8 c1 15 73 64 a1 b0 62 13 e8 45 5f e0 8a 01 70 3d 63 34 3e 02 8a 89 0d d0 ec 28 d2 d3 86 b1 83 96 0d 0f b8 8d de 18 67 d6 37 c7 69 73 5c 07 48 70 2a 37 cd bb c5 c2 d3 fd b4 39 6e 40 8f a5 39 ae 6f fa dd 39 37 c7 f5 15 cb 30 26 de f6 cd 94 bd 58 ac b6 1a b3 29 bb e1 98 8b 72 9e e9 a9 8a 9d bb 96 6f e8 23 fd a6 30 45 0e 8e 12 c0 4c 8f 6f da d3 7c 9e 4d 00 b9 4d 51 9a 3b 46 69 2e 8d be 3b ed ad
                                                    Data Ascii: VFL[!?US2Q:|6nnUzLn&?dX/$\#}DUvY^iD{X7-E952P;QmeIF[+w`sdbE_p=c4>(g7is\Hp*79n@9o970&X)ro#0ELo|MMQ;Fi.;
                                                    2024-12-12 14:13:44 UTC16384INData Raw: 3a a9 d9 44 63 ca 47 66 13 0e de 2c de 1c 59 72 a2 01 ce 26 d6 54 be 02 ac 79 02 07 33 0c 12 cc a7 b4 55 66 a5 d6 e1 92 c1 b0 0e 91 25 17 46 bc 23 f3 0e 33 2b be 3b fd 78 f1 eb f9 f5 e9 87 0f a7 7f 5c bf fc f4 fa f5 f9 87 eb 5f 2f ce 7f bb 42 df b7 ec 2f 4f 94 2f f1 2c 21 65 f4 02 c6 0b ad a2 e1 77 4a f4 1d 34 1c ae 24 5f 6c cf d1 ce 7d 15 a0 07 8a c8 03 a3 ea 6c 8e 57 cb 71 7a 45 cc a1 96 b2 35 12 e2 10 69 f4 41 79 17 05 7c a1 4d ac 8f ab 48 86 a2 4e de 3e 71 15 6d c4 50 d7 7e f3 3d 77 b4 c7 6b 6b dc 68 a9 dd 3f 76 00 0e 09 d2 f2 fd 9e e9 77 fb 00 84 28 a1 05 aa 60 33 73 c8 14 5a 68 c6 49 29 a4 0d 7a 93 bc f9 b7 41 11 24 5e 5a 93 03 ca 8d 85 bb 28 4a 50 01 ee 26 2f f6 5f c3 64 a6 d2 cc 1b c9 49 18 b7 ab 5b 46 db 3a 81 51 f6 31 e5 a8 df 75 14 1c de a7 8c
                                                    Data Ascii: :DcGf,Yr&Ty3Uf%F#3+;x\_/B/O/,!ewJ4$_l}lWqzE5iAy|MHN>qmP~=wkkh?vw(`3sZhI)zA$^Z(JP&/_dI[F:Q1u
                                                    2024-12-12 14:13:44 UTC1704INData Raw: a3 75 dc ca 5d 07 b2 40 9b b8 65 fa a9 02 f0 1e 6c 18 c9 62 38 0e 2d 85 d2 64 58 d1 1d c7 b3 f7 4b cb be 5f 5a f6 fd ea 65 df 5f 5a f6 d5 e3 7e c5 a2 b6 77 0e 35 29 95 fa 9f 36 1a ee 3b 43 d3 f9 27 c4 0e cf 95 8e 9e 90 ab a2 bc c7 fb c9 55 62 18 ef 67 57 09 5b bc 0f ae 94 59 7b 9f 17 f7 79 24 f9 af b4 7d f9 53 b4 c9 96 f5 9f a5 22 7a ef 4e 13 87 e8 b7 9b 38 fc 06 e3 06 ea 4b 85 7d 83 ec 4d c1 cc 81 32 ff 7e 4b 87 e2 48 17 7f 69 dd fd a5 75 57 d4 ba 2b 1b 06 fd 09 a6 2f d9 7f c2 4c e1 2f c3 9a ff 22 c3 9a ce c6 f6 26 5b d6 90 33 8e a9 74 b3 31 91 f6 34 b3 15 c6 32 2b cd 80 1f 6c 22 0b 8c 6b 56 34 89 11 1e 10 7c 6b a7 f5 b8 b5 d1 91 ae 78 c9 73 42 c6 52 43 60 1e cf d9 19 a5 18 04 b2 e2 51 b5 21 8a ca 7b 87 ee 36 f2 d0 91 8f be 04 94 9e 6c 24 f4 64 43 3f 5a
                                                    Data Ascii: u]@elb8-dXK_Ze_Z~w5)6;C'UbgW[Y{y$}S"zN8K}M2~KHiuW+/L/"&[3t142+l"kV4|kxsBRC`Q!{6l$dC?Z


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.54985768.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:42 UTC745OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:43 UTC811INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:43 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 7405
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                    etag: 0x8DD05A5473D4300
                                                    x-ms-request-id: 9529e2f7-d01e-0002-54fa-4a0a51000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141343Z-r1bf9c55697nqp5phC1FRAtx6400000006e000000000uhwu
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:43 UTC7405INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 77 db 36 b2 fe be bf 82 d6 ee 71 c8 2d cc d8 49 9b b6 74 59 1f bf c6 6a 1c 5b 6b 29 c9 b6 49 8e 0e 45 42 12 63 8a 60 49 c8 b2 6a eb bf ef 0c c0 77 82 b6 9c a4 7b 7b ef b9 ea a9 25 82 c0 60 30 98 19 3c 33 00 99 a7 ff dc f8 9b f6 4f 6d 6b fd 8f d6 1f ec 5f 0e b4 8b 13 6d 70 da bd 3c d2 7a 70 f5 ab 76 7e 31 e8 1e 1e af 4f 07 3b c5 ff 07 53 3f d1 c6 7e 40 35 f8 1e 39 09 f5 34 16 6a 2c d6 fc d0 65 71 c4 62 87 d3 44 9b c1 df d8 77 02 6d 1c b3 99 c6 a7 54 8b 62 f6 89 ba 3c d1 02 3f e1 d0 68 44 03 b6 d0 74 20 17 7b 5a cf 89 f9 52 eb f6 0c 13 e8 53 a0 e6 4f fc 10 5a bb 2c 5a c2 ef 29 d7 42 c6 7d 97 6a 4e e8 09 6a 01 5c 84 09 d5 e6 a1 47 63 6d 31 f5 dd a9 f6 da 77 63 96 b0 31 d7 62 ea 52 ff 1a 3a 49 e6 50 5e ed 82 68 4e 4c b5
                                                    Data Ascii: ]mw6q-ItYj[k)IEBc`Ijw{{%`0<3Omk_mp<zpv~1O;S?~@594j,eqbDwmTb<?hDt {ZRSOZ,Z)B}jNj\Gcm1wc1bR:IP^hNL


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.54985668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:42 UTC806OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:43 UTC761INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:43 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                    etag: 0x8DB5C3F48EC4154
                                                    x-ms-request-id: 09465052-f01e-0005-11f7-4a6632000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141343Z-17964fc66b7mtbczhC1DUS2ng0000000048g00000000ns96
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:43 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                    Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                    2024-12-12 14:13:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.54985868.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:42 UTC800OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:43 UTC755INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:43 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    etag: 0x8DB5C3F4904824B
                                                    x-ms-request-id: 56950307-e01e-0012-5ff7-4a872b000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141343Z-r1bf9c55697mp28mhC1FRA6ywg00000006t00000000041rg
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:43 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                    Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                    2024-12-12 14:13:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.54986568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC549OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC755INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:46 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    etag: 0x8DB5C3F4904824B
                                                    x-ms-request-id: 08e5b252-401e-0034-7f23-4bcf33000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141346Z-r1bf9c55697hqf9qhC1FRA7mw800000005ng000000008ahz
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:46 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                    Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                    2024-12-12 14:13:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.54986668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC555OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC761INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:45 GMT
                                                    Content-Type: image/gif
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                    etag: 0x8DB5C3F48EC4154
                                                    x-ms-request-id: 2e49c73b-901e-004e-2d1f-4c9a61000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141345Z-r1bf9c55697hwhmzhC1FRA0wm000000002b000000000ze7h
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:46 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                    Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                    2024-12-12 14:13:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.54986768.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC554OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_b6632c4da67c72da7b92.js HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC811INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:46 GMT
                                                    Content-Type: application/x-javascript
                                                    Content-Length: 7405
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Fri, 15 Nov 2024 18:42:37 GMT
                                                    etag: 0x8DD05A5473D4300
                                                    x-ms-request-id: d080b01b-301e-0025-71f8-4a1d95000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141345Z-17964fc66b7w9kbshC1DUSy0tn00000004gg00000000k9df
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:46 UTC7405INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 77 db 36 b2 fe be bf 82 d6 ee 71 c8 2d cc d8 49 9b b6 74 59 1f bf c6 6a 1c 5b 6b 29 c9 b6 49 8e 0e 45 42 12 63 8a 60 49 c8 b2 6a eb bf ef 0c c0 77 82 b6 9c a4 7b 7b ef b9 ea a9 25 82 c0 60 30 98 19 3c 33 00 99 a7 ff dc f8 9b f6 4f 6d 6b fd 8f d6 1f ec 5f 0e b4 8b 13 6d 70 da bd 3c d2 7a 70 f5 ab 76 7e 31 e8 1e 1e af 4f 07 3b c5 ff 07 53 3f d1 c6 7e 40 35 f8 1e 39 09 f5 34 16 6a 2c d6 fc d0 65 71 c4 62 87 d3 44 9b c1 df d8 77 02 6d 1c b3 99 c6 a7 54 8b 62 f6 89 ba 3c d1 02 3f e1 d0 68 44 03 b6 d0 74 20 17 7b 5a cf 89 f9 52 eb f6 0c 13 e8 53 a0 e6 4f fc 10 5a bb 2c 5a c2 ef 29 d7 42 c6 7d 97 6a 4e e8 09 6a 01 5c 84 09 d5 e6 a1 47 63 6d 31 f5 dd a9 f6 da 77 63 96 b0 31 d7 62 ea 52 ff 1a 3a 49 e6 50 5e ed 82 68 4e 4c b5
                                                    Data Ascii: ]mw6q-ItYj[k)IEBc`Ijw{{%`0<3Omk_mp<zpv~1O;S?~@594j,eqbDwmTb<?hDt {ZRSOZ,Z)B}jNj\Gcm1wc1bR:IP^hNL


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.54986868.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC800OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC806INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:46 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                    etag: 0x8DB5C3F47E260FD
                                                    x-ms-request-id: 62d0fa6a-301e-0057-6ef7-4a1ada000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141345Z-17964fc66b79slh9hC1DUSrsh400000005fg0000000086x8
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:46 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                    Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                    2024-12-12 14:13:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.54986968.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC801OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC806INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:45 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    etag: 0x8DB5C3F4911527F
                                                    x-ms-request-id: 9584451c-701e-0079-45fa-4a48cd000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141345Z-r1bf9c55697fgjjvhC1FRA2dy400000006q000000000gab8
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:46 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                    Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                    2024-12-12 14:13:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.54987068.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:45 UTC787OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:46 UTC758INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:46 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                    etag: 0x8D8731230C851A6
                                                    x-ms-request-id: 6f8e58d5-501e-0004-53f7-4a4e51000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141345Z-r1bf9c55697fgjjvhC1FRA2dy400000006n000000000sazd
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:46 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                    Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                    2024-12-12 14:13:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.54987768.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:47 UTC808OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0
                                                    Sec-WebSocket-Key: xxIOOYtWTmM8XZitjMTrEQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:13:48 UTC737INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:48 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 1642aa5b-a1c0-4847-baea-26b2fdd15000
                                                    x-ms-ests-server: 2.1.19568.3 - FRC ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.54987868.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:47 UTC550OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:48 UTC806INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:48 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                    etag: 0x8DB5C3F4911527F
                                                    x-ms-request-id: 40514f6e-f01e-0048-673b-4ca9de000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141348Z-17964fc66b7szk7hhC1DUS0be0000000022000000000c0dn
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:48 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                    Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                    2024-12-12 14:13:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.54988068.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:47 UTC549OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:48 UTC800INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:48 GMT
                                                    Content-Type: image/svg+xml
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                    etag: 0x8DB5C3F47E260FD
                                                    x-ms-request-id: 62d0fa6a-301e-0057-6ef7-4a1ada000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141348Z-r1bf9c55697sxcm6hC1FRAu3h4000000065g00000000qmke
                                                    x-fd-int-roxy-purgeid: 0
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    content-encoding: gzip
                                                    2024-12-12 14:13:48 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                    Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                    2024-12-12 14:13:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.54987968.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:47 UTC536OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                    Host: 4ad2126b-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="
                                                    2024-12-12 14:13:48 UTC764INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:48 GMT
                                                    Content-Type: image/x-icon
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    cache-control: public, max-age=31536000
                                                    last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                    etag: 0x8D8731230C851A6
                                                    x-ms-request-id: 52b43fc8-201e-0043-238c-4b250a000000
                                                    x-ms-version: 2009-09-19
                                                    x-ms-lease-status: unlocked
                                                    x-ms-blob-type: BlockBlob
                                                    access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                    access-control-allow-origin: *
                                                    x-azure-ref: 20241212T141348Z-17964fc66b77c2whhC1DUSafwc00000003hg000000007y13
                                                    x-fd-int-roxy-purgeid: 4554691
                                                    x-cache: TCP_HIT
                                                    accept-ranges: bytes
                                                    2024-12-12 14:13:48 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                    Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                    2024-12-12 14:13:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.54990068.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:55 UTC808OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0
                                                    Sec-WebSocket-Key: FYsV+GqsQk2nFaSMFuMPGQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:13:56 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:56 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 1890dcd3-5ef8-49f3-88be-5351a79d2100
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.54990468.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:13:57 UTC1320OUTPOST /common/login HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: keep-alive
                                                    Content-Length: 1496
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/?ju=ZHRob3JuZUBpa2FzZ3JvdXAuY29t%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0; wlidperf=FR=L&ST=1734012835310
                                                    2024-12-12 14:13:57 UTC1496OUTData Raw: 69 31 33 3d 30 26 6c 6f 67 69 6e 3d 64 74 68 6f 72 6e 65 25 34 30 69 6b 61 73 67 72 6f 75 70 2e 63 6f 6d 26 6c 6f 67 69 6e 66 6d 74 3d 64 74 68 6f 72 6e 65 25 34 30 69 6b 61 73 67 72 6f 75 70 2e 63 6f 6d 26 74 79 70 65 3d 31 31 26 4c 6f 67 69 6e 4f 70 74 69 6f 6e 73 3d 33 26 6c 72 74 3d 26 6c 72 74 50 61 72 74 69 74 69 6f 6e 3d 26 68 69 73 52 65 67 69 6f 6e 3d 26 68 69 73 53 63 61 6c 65 55 6e 69 74 3d 26 70 61 73 73 77 64 3d 54 25 32 35 6f 31 2a 25 35 45 4e 67 48 2e 25 32 36 6f 25 37 44 4b 25 32 42 58 26 70 73 3d 32 26 70 73 52 4e 47 43 44 65 66 61 75 6c 74 54 79 70 65 3d 26 70 73 52 4e 47 43 45 6e 74 72 6f 70 79 3d 26 70 73 52 4e 47 43 53 4c 4b 3d 26 63 61 6e 61 72 79 3d 61 46 47 45 42 47 32 6f 25 32 42 33 4a 76 71 45 33 51 52 65 6b 36 73 75 4b 30 56 47
                                                    Data Ascii: i13=0&login=dthorne%40ikasgroup.com&loginfmt=dthorne%40ikasgroup.com&type=11&LoginOptions=3&lrt=&lrtPartition=&hisRegion=&hisScaleUnit=&passwd=T%25o1*%5ENgH.%26o%7DK%2BX&ps=2&psRNGCDefaultType=&psRNGCEntropy=&psRNGCSLK=&canary=aFGEBG2o%2B3JvqE3QRek6suK0VG
                                                    2024-12-12 14:13:58 UTC781INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:13:58 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Content-Length: 62369
                                                    Connection: close
                                                    cache-control: no-store, no-cache
                                                    pragma: no-cache
                                                    vary: Accept-Encoding
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: e18e5fcc-a9b0-4edd-b6ea-c39b515f3400
                                                    x-ms-ests-server: 2.1.19683.3 - NEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    content-encoding: gzip
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:13:58 UTC13679INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 59 5b 2a d9 b6 28 f8 9e bf 02 a9 3c 02 47 40 7a 41 17 e9 41 44 45 c1 26 00 db ed f5 46 0b 21 41 04 46 23 e2 5a f2 56 bf a4 1e ea bb 0f f5 56 ff 60 ff b1 1a 63 cc 19 0d 28 2b 33 f7 de e7 dc ba 55 99 df de cb 88 d9 8e 39 e6 e8 e7 98 c1 b7 8d c3 8b 66 ff ee b2 15 1b b9 13 e3 b7 5f be e1 9f 98 6c 88 8e 53 8f c7 63 8a 6e d7 e3 86 6b c7 63 86 68 0e eb 71 d5 8c ff f6 4b ec db 48 15 15 f8 1b fb e6 ea ae a1 e2 53 ac a7 0f cd 98 6e c6 5c 2b 36 b7 3c 3b 26 ca b2 e5 99 2e 36 da 0e 5a 7d 9b a8 ae 18 93 2d d3 55 4d b7 1e 77 d5 37 77 1b 27 dc 8b c9 23 d1 76 54 b7 ee b9 5a a6 1a 07 60 dc 69 46 7d f1 f4 d7 7a bc c9 9a 67 fa f3 a9 1a df fe 62 98 76 ab ae 2a 43 75 b9 d7 6d 66 d0 c8 34 ad c9 54 74 75 c9 f8 ba e3 4c 57 dc 51 5d 51 5f 75 59
                                                    Data Ascii: Y[*(<G@zAADE&F!AF#ZVV`c(+3U9f_lScnkchqKHSn\+6<;&.6Z}-UMw7w'#vTZ`iF}zgbv*Cumf4TtuLWQ]Q_uY
                                                    2024-12-12 14:13:58 UTC16384INData Raw: 14 fa 8d d1 87 f5 62 99 d5 ff e2 34 1c 50 ab 0b ca d9 84 99 93 06 be 2e 85 1e fd 93 3f df 6e b1 eb db 41 75 32 fb 3d 9f fe 48 fd 2d b9 8d 87 74 59 f5 4d c5 7d 86 a1 30 73 14 63 fc 11 c8 c3 70 79 34 ce bc ef 82 0e 02 25 13 c1 35 a7 09 28 0b e6 19 2e 83 41 8a 9c 89 80 0d 3f ea a7 32 fb 8a fd 1b aa 1e ff ec 03 fb 02 8c 2b 7a 49 8d 02 15 ff fe 41 d1 66 10 93 9c ca f1 c0 b8 ce 9f d3 6c 8c 54 3a f9 c5 28 a9 a5 de c8 fc 91 75 03 cb 52 0e 9f fb f1 d5 22 7d f9 19 2e 76 14 9e d8 70 da c7 20 3b 73 0f f0 90 9f f6 38 ce de 63 af 30 30 7b 4c a6 b2 2c 71 3f 95 66 05 59 fc 1d 03 73 b8 bf dc 83 97 42 b7 95 55 2c 55 53 02 c0 17 dd 62 ba 13 43 67 55 51 35 dd 44 4b 7f b5 dd a7 06 69 3a 00 f1 fd 7b 7e 5f 7d 73 d3 ef d5 f2 1d ff c8 7a 3e 35 4f a5 27 5c 1a 00 b7 c4 e3 a4 34 99
                                                    Data Ascii: b4P.?nAu2=H-tYM}0scpy4%5(.A?2+zIAflT:(uR"}.vp ;s8c00{L,q?fYsBU,USbCgUQ5DKi:{~_}sz>5O'\4
                                                    2024-12-12 14:13:58 UTC16384INData Raw: 6f 6a b1 df 65 db 83 ae 13 29 96 42 fc b9 2e 8b 5d b2 2b 42 31 12 1f 96 c8 55 7c 15 3b 52 ef 63 36 c5 be 2e 92 b8 fb 58 db 34 74 c3 68 7f 10 1d 5f 1c 88 f7 0e ff 2a a9 32 c1 2d 45 a9 5f 42 f6 1e 08 7e 46 31 bd c0 ad 17 45 7e 66 74 b9 4b 5d 46 a6 41 bf 8b 11 1d b1 c9 6f 74 97 93 bb 4f b9 69 ac 61 f4 9c ec b0 93 2f 89 b4 15 f9 80 c4 1a 69 f1 b7 0b bf 93 03 9a 4e 2a ef a0 c8 03 c0 73 55 08 6b a2 9c 53 76 82 b2 1f 8a 56 d8 d8 4f f4 85 c4 76 a4 32 22 04 3e 7c 1c b4 a2 e3 66 b4 63 84 ff 67 f6 3b ce ac cf b9 fd c1 f6 76 54 5f 63 59 fb ed b0 0f 50 f6 3e 8c 8f 2b 30 a6 e0 e7 9d 91 9a eb 49 31 ea 1a ff 23 00 3b 19 4f 68 c5 a1 59 ff b4 36 a2 77 f1 87 f0 b7 55 29 07 8f 93 d9 62 38 9f 0b ac 3a bf 14 3f 72 d2 86 f6 c8 05 17 8e b0 be 79 89 1a 09 6f 9a c9 85 4e dd ba bd
                                                    Data Ascii: oje)B.]+B1U|;Rc6.X4th_*2-E_B~F1E~ftK]FAotOia/iN*sUkSvVOv2">|fcg;vT_cYP>+0I1#;OhY6wU)b8:?ryoN
                                                    2024-12-12 14:13:58 UTC15922INData Raw: 86 d6 2d f3 97 14 1f 1f ee b8 e3 b2 d2 77 a8 65 40 65 ff 31 91 e2 9e 1c 75 f7 72 5b 9b 1a 61 e9 3b f1 5a 74 86 8c a3 b0 cc 9a c5 2e c1 9d b7 86 39 b8 76 59 12 82 dc e6 9b 52 34 4e 9d 86 7f 53 9e 0c 3a 0d 7d 79 b9 77 a5 4e e7 db cf 42 38 93 48 98 ee 98 12 c5 70 2b ff 88 71 01 86 14 bd 63 85 20 9c b6 34 ff 3a cd dc 23 0e 66 f5 85 bd 2f 67 14 f1 f5 34 d4 c5 c8 3d 12 e8 45 10 78 b7 c7 0e af 3b 36 f7 35 61 67 1d 7e 60 02 51 52 a7 91 59 83 7c 7b 64 9b 5a cb de c7 52 4b 25 ef 32 ad a1 e7 d9 0b 14 76 18 7e d3 4b de 1a 3f 7f 2c ad 7d bc 67 3e 3e 71 e2 21 32 df 8a 38 79 2e a5 71 ca 07 a7 bf 27 7a 0e 86 34 53 05 b4 2d 2c 10 b5 a2 91 0c 69 b0 ef 5c da 6b 4d 3d b1 71 07 55 ce bf 71 67 67 f7 98 45 a0 36 9f e4 5e de 36 31 36 bd 97 89 92 2d 59 f2 af 78 e1 22 07 1d 00 38
                                                    Data Ascii: -we@e1ur[a;Zt.9vYR4NS:}ywNB8Hp+qc 4:#f/g4=Ex;65ag~`QRY|{dZRK%2v~K?,}g>>q!28y.q'z4S-,i\kM=qUqggE6^616-Yx"8


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.54991568.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:14:00 UTC1103OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.6&apikey=b0c252808e614e949086e019ae1cb300-e0c02060-e3b3-4965-bd7c-415e1a7a9fde-6951&upload-time=1734012838138&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true HTTP/1.1
                                                    Host: d396efbc-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    Content-Length: 1826
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Content-Type: text/plain;charset=UTF-8
                                                    Accept: */*
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; wlidperf=FR=L&ST=1734012835310
                                                    2024-12-12 14:14:00 UTC1826OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 32 2d 31 32 54 31 34 3a 31 33 3a 35 38 2e 31 33 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 62 30 63 32 35 32 38 30 38 65 36 31 34 65 39 34 39 30 38 36 65 30 31 39 61 65 31 63 62 33 30 30 22 2c 22 65 78 74 22 3a 7b 22 61 70 70 22 3a 7b 22 76 65 72 22 3a 22 32 2e 31 2e 31 39 36 38 33 2e 33 22 2c 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 73 65 73 49 64 22 3a 22 4d 4a 51 55 7a 68 39 4a 42 37 35 74 2f 54 38 43 72 47 6e 4a 52 61 22
                                                    Data Ascii: {"name":"IDUX_ESTSClientTelemetryEvent_WebWatson","time":"2024-12-12T14:13:58.132Z","ver":"4.0","iKey":"o:b0c252808e614e949086e019ae1cb300","ext":{"app":{"ver":"2.1.19683.3","name":"IDUX_ESTSClientTelemetryEvent_WebWatson","sesId":"MJQUzh9JB75t/T8CrGnJRa"
                                                    2024-12-12 14:14:01 UTC841INHTTP/1.1 204 No Content
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:14:01 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Connection: close
                                                    p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                    time-delta-millis: 2902
                                                    access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
                                                    access-control-allow-methods: POST
                                                    access-control-allow-credentials: true
                                                    access-control-allow-origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    access-control-expose-headers: time-delta-millis
                                                    set-cookie: MC1="GUID=3e6c9516f1ba4d34bc981b93e11917fc&HASH=3e6c&LV=202412&V=4&LU=1734012841040"; Domain=gultiles.com; expires=Sat, 23 Nov 2080 04:28:02 GMT; Path=/; Secure
                                                    set-cookie: MS0=390fafc62818472b8520c4f95522933b; Domain=gultiles.com; expires=Fri, 24 Nov 2079 04:58:02 GMT; Path=/; Secure


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.54991668.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:14:00 UTC903OUTGET /1ce9e9cd5cae40b2ad59b6166ec7828f/ HTTP/1.1
                                                    Host: jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://jjfkfmnfrkrjjrrmmdk.gultiles.com
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=25141598-9f43-436a-9929-1c65345ce21f; brcap=0; wlidperf=FR=L&ST=1734012835310; ai_session=MJQUzh9JB75t/T8CrGnJRa|1734012838135|1734012838135
                                                    Sec-WebSocket-Key: EJvJdtNEUsdk0XmhweH+Lw==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    2024-12-12 14:14:01 UTC740INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:14:01 GMT
                                                    Content-Type: text/html; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: private
                                                    p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                    x-ms-request-id: 0660d4cc-d192-42e3-a9a9-7ed01a5a6700
                                                    x-ms-ests-server: 2.1.19683.3 - WEULR1 ProdSlices
                                                    report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://f9fbc1ea-1ce9e9cd.gultiles.com/api/report?catId=GW+estsfd+dub2"}]}
                                                    nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                    x-ms-srs: 1.P
                                                    referrer-policy: strict-origin-when-cross-origin
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:14:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.54991768.183.219.514431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-12 14:14:00 UTC881OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                    Host: 111f1927-1ce9e9cd.gultiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: iframe
                                                    Referer: https://jjfkfmnfrkrjjrrmmdk.gultiles.com/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: B1z54a="MWNlOWU5Y2QtNWNhZS00MGIyLWFkNTktYjYxNjZlYzc4MjhmOmUxODA5MGZkLWM0ODctNDRmNi04NTk0LTVmZDNkNWViODYyNw=="; wlidperf=FR=L&ST=1734012835310
                                                    2024-12-12 14:14:01 UTC489INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Thu, 12 Dec 2024 14:14:01 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    cache-control: no-store, no-cache
                                                    x-ms-correlation-id: 4e631a06-b868-4310-a509-7fb7787a83ff
                                                    x-ua-compatible: IE=Edge
                                                    x-cache: CONFIG_NOCACHE
                                                    x-msedge-ref: Ref A: 5A23A067F8F749BC999B9BECDA4875DD Ref B: AMS231032602007 Ref C: 2024-12-12T14:14:00Z
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: *
                                                    2024-12-12 14:14:01 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                    Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                    2024-12-12 14:14:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:09:12:34
                                                    Start date:12/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:09:12:37
                                                    Start date:12/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2016,i,13754757252827383329,13541994432207100586,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:09:12:44
                                                    Start date:12/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.co.ve/url?6q=emgjbxlJLi6z73yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fsoftilac.com.tr%2f7yoya/jiehcuo2ndtn1/ZHRob3JuZUBpa2FzZ3JvdXAuY29t $$$ "
                                                    Imagebase:0x7ff715980000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly